Welcome To My Cyber Security Blog, H4X0R
Yo 👋, Welcome To My Cyber Security Blog I’m BlackAnon. I Post Different Hacking Tricks, Writeups, Articles, Any Stuffs Related To Hacking That I Learn 😉.
Whoami:~#
- My Name:
Omolewa Samuel - Also Known As:
BlackAnon - What Do I Do:
CTF / Ethical Hacking / Pentetration Testing - Twitter:
https://twitter.com/BlackAnon22 - Github:
https://github.com/BlackAnon22
Articles:~#
- [[September 22 2023]] eJPTv2 Cheat Sheet
echoCTF:~#
- [[September 27 2023]] cupidme
File UploadOpenSMTPD RCE - [[September 28 2023]] CVE-2020-7247
OpenSMTPD RCE - [[September 28 2023]] Anvil
Privilege Escalation
TryHackMe:~#
- [[March 03 2023]] Archangel
LFI Log PoisoningCronJobSUID Binaries - [[March 03 2023]] IDE
Cadever RCESUDO Privileges - [[March 10 2023]] Chocolate Factory
Command InjectionSUDO Privileges - [[April 21 2023]] Opacity
File UploadCronjob - [[May 12 2023]] Empline
File UploadXXELinux Capabilities - [[May 14 2023]] CherryBlossom
SteganographyCryptoPassword CrackingBuffer Overflow - [[June 26 2023]] Smag Grotto
WiresharkCronjobSUDO Privileges
Proving Grounds:~#
- [[March 01 2023]] Wheels
XPATH injectionreverse engineering - [[March 01 2023]] Bratarina
Opensmtp RCE - [[March 01 2023]] Twiggy
salt-api RCE - [[March 01 2023]] Algernon
SmarterMail - [[March 02 2023]] Helpdesk
ManageEngine ServiceDesk Plus - [[March 03 2023]] Readys
WordpressLFIRedisCronJob - [[March 03 2023]] Squid
Squid ProxyPHPMYADMIN - [[March 03 2023]] Nibbles
Postgresql RCESUID Binaries - [[March 04 2023]] Exfiltrated
Subrion RCECronJobExiftool Vulnerability - [[March 05 2023]] Flimsy
APISIX RCECronJobAPT-GET Exploitation - [[March 05 2023]] Snookums
RFIMySql - [[June 24 2023]] Sumo
ShellShockOutdated Kernel - [[June 25 2023]] CyberSploit1
LinuxOutdated Kernel
PwnTillDawn:~#
- [[March 05 2023]] Vega
Unsecured CredentialsHeap Overflow Vulnerability - [[March 05 2023]] Portal
FTP - [[March 05 2023]] Pwndrive Academy
Weak AuthenticationArbitrary File Upload - [[March 05 2023]] Snare
RFIWeak File Permissions - [[March 06 2023]] Mr Blue
Eternal Blue MS17-010 - [[April 09 2023]] JuniorDev
JenkinsCommand Injection
HackTheBox:~#
- [[March 05 2023]] Jerry
TomcatArbitrary File UploadDefault Credentials - [[March 13 2023]] Agile
LFIIDORSudoEdit - [[March 13 2023]] Inject
File UploadDirectory TransversalSpringAnsible - [[May 15 2023]] Legacy
SMB RCE - [[May 15 2023]] Devel
File UploadFTP RCEKernel Exploit - [[September 13 2023]] Shoppy
NOSQLHash CrackingDocker - [[September 15 2023]] Paper
Outdated SoftwareInformation DisclosureDirectory TransversalPolkit - [[September 16 2023]] Blue
EternalBlueRCE - [[September 17 2023]] Bastion
Weak AuthenticationDisk ImageWeak Encryption - [[September 18 2023]] Optimum
RejettoOutdated Software - [[September 20 2023]] Grandpa
Microsoft IISPotato Attack - [[September 21 2023]] Granny
Microsoft IISPotato Attack - [[September 25 2023]] Arctic
Adobe ColdFusionOutdated Kernel - [[October 01 2023]] Sau
SSRFMisconfigured Sudo Permissions - [[October 05 2023]] Pilgrimage
Sensitive Data ExposureFile UploadLFICronjob - [[October 08 2023]] Timelapse
Anonymous AccessPassword CrackingActive Directory - [[October 11 2023]] Heist
Information DisclosurePassword Cracking - [[October 14 2023]] Return
LDAPLocal Groups - [[October 14 2023]] Love
SQLiArbitrary File UploadMsfvenom - [[October 20 2023]] Analytics
RCEDockerKernel Exploit - [[October 20 2023]] Wifinetic
Information DisclosureWifi Hacking - [[October 20 2023]] CozyHosting
Command InjectionPostgreSQLMisconfigured sudo permissions - [[October 21 2023]] Keeper
Default CredsInformation DisclosureKepass - [[October 22 2023]] Driver
Default CredentialsOutdated Software - [[October 22 2023]] Antique
SNMPTelnetPort Forwarding - [[October 23 2023]] NodeBlog
NoSQLXXENode-DeserializationMisconfigured sudo permissions - [[October 24 2023]] Stocker
NoSQLDirectory TraversalMisconfigured sudo permissions - [[October 26 2023]] Squashed
NFSArbitrary File Upload - [[October 30 2023]] Busqueda
Outdated SoftwareCode InjectionHard-coded Credentials - [[October 31 2023]] Topology
Latex InjectionCronjob - [[November 01 2023]] Support
CryptographyInformation DisclosureLDAP - [[November 02 2023]] SteamCloud
KubeletRCE - [[November 02 2023]] Precious
RCEDeserialization - [[November 03 2023]] Photobomb
OS Command InjectionMisconfigured sudo permissions - [[November 05 2023]] MetaTwo
SQLiXXEWeak Credentials - [[November 05 2023]] Pandora
SQLiRCEPath Hijacking - [[December 27 2023]] Horizontall
Source Code AnalysisRCEMisconfigured sudo permissions - [[December 27 2023]] Nibbles
Default CredentialsRCEMisconfigured sudo permissions - [[December 27 2023]] Bashed
OS Command InjectionCode Execution - [[February 25 2024]] Surveillance
Outdated SoftwareMySQLMisconfigured sudo permissions
CTF Competitions:~#
- [[October 05 2022]] ABCCTF 2022
- [[October 09 2022]] CyberTalents 2022
- [[April 01 2023]] picoCTF 2023
- [[May 01 2023]] CyberStarters CTF 2023
- [[February 03 2024]] TechStaCon 2024
- [[February 20 2024]] LACTF 2024
- [[April 02 2024]] picoCTF 2024
- [[May 21 2024]] Africa CyberFest CTF
- [[August 05 2024]] N00bz CTF
- [[November 11 2024]] cruXipher CTF
- [[December 01 2024]] World Wide CTF
OverTheWire Labs:~#
- [[July 13 2023]] Natas(Web) Labs
Portswigger Labs:~#
- [[August 15 2023]] SQLi
- [[August 29 2023]] Command Injection
- [[September 08 2023]] Access Control
- [[October 04 2023]] Path Traversal
- [[October 22 2024]] API Testing
PentesterLab Labs:~#
The writeups in this section are for the free exercises and courses available on the PentesterLab platform.
- [[August 25 2023]] From SQL Injection to Shell: PostgreSQL Edition
- [[August 25 2023]] From SQL Injection to Shell
BlueTeam Labs:~#
Recently, I’ve developed an interest in forensics, sparked by participating in CTF (Capture The Flag) challenges. Now, I explore it for fun and plan to document some of the labs I solve here.
- [[August 01 2024]] Memory Analysis - Ransomware