0xkujen Profile
0xkujen

@_kujen5

Followers
108
Following
325
Media
13
Statuses
151

Senior Penetration Tester at Cyber-SSI | C-ADPENXv2 | CRTE | CRTP | CARTP Personal Blog: https://t.co/JhE466w1U1

Joined January 2022
Don't wanna be here? Send us removal request.
@_kujen5
0xkujen
13 days
Nocturnal is an easy machine from @hackthebox_eu : Web application which we’ll fuzz for hidden backup=>User credentials=>Admin panel=>Backup=>RCE through source code review=>User flag=>CVE-2023-46818 in ispconfig whish is a PHP RCE to land root privileges.
Tweet card summary image
fouedsaidi.com
OverviewNocturnal is an easy-difficulty machine from Hack The Box dealing initially with a web application which we’ll fuzz for hidden backup files to get some user credentials allowing us admin panel
0
0
0
@_kujen5
0xkujen
25 days
Happy to share that over the last weekend my team "4ay 5amseena" played @ascyberwargames Quals CTF and managed to secure 4th place with lots of 1st, 2nd and 3rd bloods 🩸 during the process💯Therefore securing a spot in the finals happening next month in Cairo, Egypt! 🇪🇬
Tweet media one
0
0
0
@grok
Grok
10 days
Join millions who have switched to Grok.
229
479
3K
@_kujen5
0xkujen
27 days
Code is an easy machine from @hackthebox_eu :Exposed python interpreter=>Exposed python subclasses to execute code and get a shell=>Abuse a backup script that takes as an argument a json file, so we can request to backup the root directory => root flag.
Tweet card summary image
fouedsaidi.com
OverviewCode is an easy-difficulty machine from Hack The Box dealing initially with an exposed python interpreter that allows us to run python code, where we’ll abuse exposed python subclasses to exec
0
0
0
@_kujen5
0xkujen
1 month
RT @_PwnSec_: This weekend, we ranked 3rd at DeadSec CTF, took some grit and fervor to get there, considering we played WWCTF and UIU CTF s….
0
4
0
@_kujen5
0xkujen
1 month
Cypher is a medium machine from @hackthebox_eu: Cypher injection through manipulation of error codes to =>System shell=>Exfiltrating creds. For privesc, we’ll abuse bbot with the ability to inject our own YARA rules to read the contents of the root flag.
Tweet card summary image
fouedsaidi.com
OverviewCypher is a medium-difficulty machine from Hack The Box dealing initially with Cypher injection through manipulation of error codes to get us a system shell, later exfiltrating creds to get us
0
0
1
@_kujen5
0xkujen
1 month
Watching @RealJohnnyTime web3 security interviews to try and extract as much tips as possible from the best people in the field. I will be on your podcast one day, watch out!
Tweet media one
1
0
2
@_kujen5
0xkujen
1 month
Scepter is a hard machine from @hackthebox_eu :Exposed rpc endpoint that we can mount onto our machine =>Keys and certificates to impersonate d.baker user=>ForceChangePassword to get a.carter=>Abuse ESC14 and get h.brown=>p.adams who has DCSync privileges.
0
0
1
@_kujen5
0xkujen
1 month
Hey Web3 comunity! Hope you are all doing well. I wanna take your advice: after you finish an audit in which you did not perform well and you want to study the findings of other people, how do you study them efficiently in a way that they become a reference for future audits?.
0
0
3
@_kujen5
0xkujen
2 months
Hey Web3 community, I need your advice:.On each new audit, I find myself struggling and taking too much time to understand the docs and the codebase, especially for new concepts that I cant find any vulnerability cuz my mind is focused on understanding first. How do you do it?.
1
0
0
@_kujen5
0xkujen
2 months
Dog is an easy machine from @hackthebox_eu : Exposed .git folder leaking user credentials=>Exploit an Authenticated RCE vulnerability on a Backdrop CMS instance for user. As for root, we’ll abuse bee to execute commands as root granting us system access.
Tweet card summary image
fouedsaidi.com
OverviewDog is an easy-difficulty linux machine from Hack The Box dealing initially with an exposed .git folder leaking user credentials that’ll allow us to exploit an Authenticated RCE vulnerability
0
0
2
@_kujen5
0xkujen
2 months
Cat is a medium machine from @hackthebox_eu : Exposed git directory=>XSS to get to admin panel => SQLI to get user creds and user flag => CVE-2024-6886 which is a stored XSS in an internal instance of Gitea to get root credentials.
Tweet card summary image
fouedsaidi.com
OverviewCat is a medium-difficulty machine from Hack The Box dealing initially with an exposed git directory allowing for source code review which reveals an XSS and SQLI vulnerabilities. We’ll use th
0
1
1
@_kujen5
0xkujen
2 months
Haze is a hard machine from @hackthebox_eu : Splunk instance=>LFI=>Extract splunk secrets and decrypt them=>Read GMSA secrets to=>WriteOwner=>ForceChangePassword and AddKeyCredentialLink to impersonate=>Splunk secrets and=>SeImpersonatePrivilege .
Tweet card summary image
fouedsaidi.com
OverviewHaze is a hard-difficulty machine from Hack The Box dealing initially with a Splunk instance vulnerable to Local File Inclusion (LFI) allowing us to extract splunk secrets and decrypt them. Th
0
0
1
@_kujen5
0xkujen
2 months
Titanic is an easy machine from @hackthebox_eu : Local File Inclusion concluded from some source code analysis=>gitea app.ini=>Database file=>Crack hashes=>=Arbitrary code execution in ImageMagic CVE-2024–41817 .
Tweet card summary image
fouedsaidi.com
OverviewTitanic is an easy-difficulty machine from Hack The Box dealing initially with a Local File Inclusion concluded from some source code analysis to retrieve the gita app.ini file and later a dat
0
0
1
@_kujen5
0xkujen
3 months
Question to SRs who have been doikg this for a long time:.How do you keep track of logic and function calls in a codebase?.If codebase is big with many contracts how do you get it well?.I spent a long time diagramming the contracts to understand well and seems I'm wasting time.
0
0
0
@_kujen5
0xkujen
3 months
Smart Contracts in Web3 are still susceptible to Denial Of Service (DoS) attacks, even @owasp listed DoS in its' 2025 OWASP top 10. I have made a couple of examples outlining how DoS attacks can be a really dangerous vector in Today's smart Contracts.
Tweet card summary image
github.com
This is a repo where you can find the most popular attacks on Smart Contracts alongside code examples and mitigations. - kujen5/Smart_Contract_Attacks
0
2
40
@_kujen5
0xkujen
3 months
Backfire is a medium machine from @hackthebox_eu : Leaked Havoc C2 files -> HavocC2 SSRF -> Open websocket connection to get a revshell -> Internal instance of HardHatC2 -> RCE 0-day -> Execute iptables-save as sudo -> back any file we want -> pwned.
fouedsaidi.com
OverviewBackfire is a medium-rated machine from Hack The Box dealing initially with some leaked Havoc C2 files that’ll allow us to exploit a Havoc C2 SSRF vulnerability where we’ll be able to open web
0
0
2
@_kujen5
0xkujen
3 months
Excited to announce I've just completed the Smart Contract Security course on @CyfrinUpdraft by @PatrickAlphaC!.A 24hrs course to learn about:.- Advanced smart contract security, Manual review, Invariant and Fuzz testing.It has been one of the best I've done in my career.
Tweet media one
20
4
142
@_kujen5
0xkujen
3 months
Just finished TSwap audit from @CyfrinUpdraft's Smart Contract Security course. I can say with confidence that my best 2 sections are:.- TSwap audit (fuzzing especially). - DeFi Stable Coin section from Advanced Foundry. If you still didn't do these, you're missing on a LOT!!!.
0
0
4
@_kujen5
0xkujen
3 months
New day, new explanation from @CyfrinUpdraft.Today I have added and explained @owasp's #SC09: Insecure Randomness. We often rely on random numbers in games or other fields. So make sure to check my Smart Contract Attacks github repo where I explained this!.
Tweet card summary image
github.com
This is a repo where you can find the most popular attacks on Smart Contracts alongside code examples and mitigations. - kujen5/Smart_Contract_Attacks
0
0
2