
0xkujen
@_kujen5
Followers
108
Following
325
Media
13
Statuses
151
Senior Penetration Tester at Cyber-SSI | C-ADPENXv2 | CRTE | CRTP | CARTP Personal Blog: https://t.co/JhE466w1U1
Joined January 2022
Nocturnal is an easy machine from @hackthebox_eu : Web application which we’ll fuzz for hidden backup=>User credentials=>Admin panel=>Backup=>RCE through source code review=>User flag=>CVE-2023-46818 in ispconfig whish is a PHP RCE to land root privileges.
fouedsaidi.com
OverviewNocturnal is an easy-difficulty machine from Hack The Box dealing initially with a web application which we’ll fuzz for hidden backup files to get some user credentials allowing us admin panel
0
0
0
Happy to share that over the last weekend my team "4ay 5amseena" played @ascyberwargames Quals CTF and managed to secure 4th place with lots of 1st, 2nd and 3rd bloods 🩸 during the process💯Therefore securing a spot in the finals happening next month in Cairo, Egypt! 🇪🇬
0
0
0
Code is an easy machine from @hackthebox_eu :Exposed python interpreter=>Exposed python subclasses to execute code and get a shell=>Abuse a backup script that takes as an argument a json file, so we can request to backup the root directory => root flag.
fouedsaidi.com
OverviewCode is an easy-difficulty machine from Hack The Box dealing initially with an exposed python interpreter that allows us to run python code, where we’ll abuse exposed python subclasses to exec
0
0
0
Cypher is a medium machine from @hackthebox_eu: Cypher injection through manipulation of error codes to =>System shell=>Exfiltrating creds. For privesc, we’ll abuse bbot with the ability to inject our own YARA rules to read the contents of the root flag.
fouedsaidi.com
OverviewCypher is a medium-difficulty machine from Hack The Box dealing initially with Cypher injection through manipulation of error codes to get us a system shell, later exfiltrating creds to get us
0
0
1
Watching @RealJohnnyTime web3 security interviews to try and extract as much tips as possible from the best people in the field. I will be on your podcast one day, watch out!
1
0
2
Scepter is a hard machine from @hackthebox_eu :Exposed rpc endpoint that we can mount onto our machine =>Keys and certificates to impersonate d.baker user=>ForceChangePassword to get a.carter=>Abuse ESC14 and get h.brown=>p.adams who has DCSync privileges.
0
0
1
Dog is an easy machine from @hackthebox_eu : Exposed .git folder leaking user credentials=>Exploit an Authenticated RCE vulnerability on a Backdrop CMS instance for user. As for root, we’ll abuse bee to execute commands as root granting us system access.
fouedsaidi.com
OverviewDog is an easy-difficulty linux machine from Hack The Box dealing initially with an exposed .git folder leaking user credentials that’ll allow us to exploit an Authenticated RCE vulnerability
0
0
2
Cat is a medium machine from @hackthebox_eu : Exposed git directory=>XSS to get to admin panel => SQLI to get user creds and user flag => CVE-2024-6886 which is a stored XSS in an internal instance of Gitea to get root credentials.
fouedsaidi.com
OverviewCat is a medium-difficulty machine from Hack The Box dealing initially with an exposed git directory allowing for source code review which reveals an XSS and SQLI vulnerabilities. We’ll use th
0
1
1
Haze is a hard machine from @hackthebox_eu : Splunk instance=>LFI=>Extract splunk secrets and decrypt them=>Read GMSA secrets to=>WriteOwner=>ForceChangePassword and AddKeyCredentialLink to impersonate=>Splunk secrets and=>SeImpersonatePrivilege .
fouedsaidi.com
OverviewHaze is a hard-difficulty machine from Hack The Box dealing initially with a Splunk instance vulnerable to Local File Inclusion (LFI) allowing us to extract splunk secrets and decrypt them. Th
0
0
1
Titanic is an easy machine from @hackthebox_eu : Local File Inclusion concluded from some source code analysis=>gitea app.ini=>Database file=>Crack hashes=>=Arbitrary code execution in ImageMagic CVE-2024–41817 .
fouedsaidi.com
OverviewTitanic is an easy-difficulty machine from Hack The Box dealing initially with a Local File Inclusion concluded from some source code analysis to retrieve the gita app.ini file and later a dat
0
0
1
Smart Contracts in Web3 are still susceptible to Denial Of Service (DoS) attacks, even @owasp listed DoS in its' 2025 OWASP top 10. I have made a couple of examples outlining how DoS attacks can be a really dangerous vector in Today's smart Contracts.
github.com
This is a repo where you can find the most popular attacks on Smart Contracts alongside code examples and mitigations. - kujen5/Smart_Contract_Attacks
0
2
40
Backfire is a medium machine from @hackthebox_eu : Leaked Havoc C2 files -> HavocC2 SSRF -> Open websocket connection to get a revshell -> Internal instance of HardHatC2 -> RCE 0-day -> Execute iptables-save as sudo -> back any file we want -> pwned.
fouedsaidi.com
OverviewBackfire is a medium-rated machine from Hack The Box dealing initially with some leaked Havoc C2 files that’ll allow us to exploit a Havoc C2 SSRF vulnerability where we’ll be able to open web
0
0
2
Excited to announce I've just completed the Smart Contract Security course on @CyfrinUpdraft by @PatrickAlphaC!.A 24hrs course to learn about:.- Advanced smart contract security, Manual review, Invariant and Fuzz testing.It has been one of the best I've done in my career.
20
4
142
Just finished TSwap audit from @CyfrinUpdraft's Smart Contract Security course. I can say with confidence that my best 2 sections are:.- TSwap audit (fuzzing especially). - DeFi Stable Coin section from Advanced Foundry. If you still didn't do these, you're missing on a LOT!!!.
0
0
4
New day, new explanation from @CyfrinUpdraft.Today I have added and explained @owasp's #SC09: Insecure Randomness. We often rely on random numbers in games or other fields. So make sure to check my Smart Contract Attacks github repo where I explained this!.
github.com
This is a repo where you can find the most popular attacks on Smart Contracts alongside code examples and mitigations. - kujen5/Smart_Contract_Attacks
0
0
2