0xma Cyber Security Articles




Ethical Hacking Articles

Escalate a Regular Shell to Meterpreter Shell
Reading Outlook Files in a Terminal
Metasploit Privilege Escalation
Simple PowerShell wget Script
PsExec in Linux
Extract Passwords from Firefox Profile
Escalate Privileges via pip
Modifying /etc/passwd file
Extract Passwords with LaZagne
Brute Force Windows Server Passwords with Medusa
Brute Force Windows Server Passwords with Hydra
Brute Force Windows Server Passwords with NCrack
Brute Force Windows Server SMB Credentials with CrackMapExec
Brute Force Windows Server SMB Credentials with Metasploit
Brute Force Windows Server Kerberos Users with Kerbrute
Transfer Files with NetCat
Browse SMB File Shares with smbmap
Bypass AppArmor with Perl Script
Capture LDAP Credentials
Privilege Escalation via Server Operators Group
ARP Privilege Escalation
Capture Hashes with SCF File
Ricoh Printer Driver Privilege Escalation
Capture and Crack MariaDB/MySQL Hashes
Retrieve GMSA (Group Managed Service Accounts) Password
MSSQL Proxy
Retrieve LAPS (Local Administrator Password Solution) Credentials
Reset Password Using PowerView PowerShell Script
AS-REP Roast Attach (Kerberoasting)



CVE Proof-of-Concept (PoC) Articles

Eternal Blue Exploitation in Metasploit (CVE-2017-0144)
Exploit Eternal Blue with Custom Script (CVE-2017-0144) - 01
Exploit Eternal Blue with Custom Script (CVE-2017-0144) - 02
Local Privilege Escalation on Linux Kernel < 4.4.0-116 (CVE-2017-16995)
Exploit PrintNightmare (CVE-2021-1675)
MariaDB/MySQL Exploit Version 10.3.25 (CVE-2021-27928)
Dirty Pipe Exploit (CVE-2022-0847) - Example 01
Dirty Pipe Exploit (CVE-2022-0847) - Example 02
SQL Injection Vulnerability in Artica Pandora FMS 742 (CVE-2021-32099) - Example 01
SQL Injection Vulnerability in Artica Pandora FMS 742 (CVE-2021-32099) - Example 02
Remote Command Execution in Artica Pandora FMS 744 (CVE-2020-13851)



Bug Bounty Articles

Reverse Shell in WordPress via Add Plugin Feature
Reverse Shell in WordPress via Edit Plugin Feature
Reverse Shell in WordPress via Theme (Template) Edit Feature
WPAdmin Shell Upload
NoSQL Authentication Bypass
XXE Injection
Node Cookie Deserialization Command Injection
Server Side Template Injection (SSTI) - Example 1
SQL Injection - Example 1
SQL Injection - Example 2
SQL Injection - Example 3
SQL Injection - Example 4
SQL Injection - Example 5
SQL Injection - Example 6
Second Order SQL Injection - Example 1
Second Order SQL Injection - Example 2
XSS (Cross-Site Scripting) - Example 1
XSS (Cross-Site Scripting) - Example 2
Local File Inclusion (LFI) Attack - Example 1
Server Side Template Injection - Example 1
Server Side Template Injection - Example 2
Server Side Template Injection - Example 3
PHP Type Juggling
Brute-Force Pins Using wfuzz
Identify Vulnerable Processes Through LFI
Perform Directory Traversal by Bypassing Filters
Mass Assignment Vulnerability
Time-Based SQL Injection - Example 01
EAR (Execute After Redirect) Vulnerability
Bypass PHP URL Filtering to Perform LFI Attack
Newline Injection
Exploiting File Write Vulnerability



Nmap Articles

Find SMB Vulnerabilities using Nmap
Generate HTML Reports using Nmap
Enumate SMB Shares using Nmap
Scan for MS08-067 Vulnerability using Nmap
Scan for MS17-010 Vulnerability using Nmap
Discover OS using Nmap
Reading Targets from a File using Nmap