Posts by Year

2022

Two Years of Bug Bounty Hunting

7 minute read

Two years ago this month, I created my first bug bounty account on Bugcrowd. I decided to try my hand at bug bounty hunting for a number of months. As outlin...

Back to Top ↑

2021

XXE Case Studies

4 minute read

As it has been some time since my last blog post, I decided I would set aside some time to write one now. The topic of this blog post is inspired by a bug I ...

OSEP & PEN-300 Course Review

8 minute read

I am proud to have completed Offensive Security’s Evasion Techniques and Breaching Defenses (PEN-300) course. After successfully passing the 48-hour exam, I ...

Bug Hunting Thoughts & Statistics

2 minute read

Today marks a huge personal milestone in my bug bounty hunting career. I have achieved an all-time ranking of top 100 on Bugcrowd. This accomplishment comes ...

Back to Top ↑

2020

CVE-2020-6637

2 minute read

OpenSIS v7.3 is vulnerable to unauthenticated SQL injection via the ‘username’ field, this allows for remote database compromise as well as authentication by...

100 Days of Bug Hunting

4 minute read

On April 1st 2019, I decided to try my hand at bug bounty hunting. What started initially as a short experiment quickly evolved into a daily obsession and a ...

CRTP Exam Review

2 minute read

This last week I took and passed the Certified Red Team Professional exam. Certified Red Team Professional (CRTP) is the introductory level Active Directory ...

CVE-2020-10557

2 minute read

This post a brief description of the discovery and development of CVE-2020-10557.

February Updates

2 minute read

I figure it is about time for another blog post, as it has been just over one month since my last one. However, I am feeling a little lazy so in this entry I...

CVE-2020-5307 & CVE-2020-5308

3 minute read

Dairy Farm Management System is vulnerable to SQLi and XSS. This post will be a brief write up about discovery and exploitation of CVE-2020-5307 & CVE-20...

Back to Top ↑

2019

CVE-2019-19908

2 minute read

Recently x00pwn, a few others from the InfoSec-Prep Discord server, and myself have been participating in a challenge we dubbed “The 12 Days of CVE-mas.” The...

My eWPT/WAPT Experience

4 minute read

I have successfully taken eLearnSecurity’s Web Application Penetration Testing (WAPT) course and passed eLearnSecurity’s Web Application Penetration Tester (...

HackTheBox - Wall Writeup

3 minute read

This is a writeup for the recently retired box Wall from Hack The Box. While this machine does not currently appear on the list of “OSCP-like boxes”, I belie...

HackTheBox - Chatterbox Writeup

3 minute read

This is a writeup for the retired Hack The Box machine Chatterbox. I decided to do a writeup on this machine because it appears on TJNull’s list of “OSCP-lik...

Back to Top ↑