r0b0tG4nG
The Regular IT Guy
| OSCP | OSWA | eCCPTv2 | eWPT
HOME
CATEGORIES
TAGS
ARCHIVES
ABOUT
Home
Archives
Archives
Cancel
Archives
2022
07
Dec
My OSWA Journey - New Age Begins
15
Jan
Exploiting RocketChat [ Message Dump To RCE ]
14
Jan
Exploiting Jfrog Artifactory [ Server-side Request Forgery ]
13
Jan
Kerberoasting Using Mssql Server [ Abusing GenericAll ]
2021
17
Dec
Manual SQLi On MSSQL [ Creating Jobs With Mssql ]
16
Dec
Abusing MSSQL Linked Servers [ Adding SA User & File Read ]
29
Nov
My OSCP Journey - The Untold Story
29
Nov
Vega Writeup PwnTillDawn
29
Nov
Stuntman Mike Writeup PwnTillDawn
29
Nov
Elmariachi-PC Writeup PwnTillDawn
28
Nov
Django Writeup PwnTillDawn
28
Nov
Morty Writeup PwnTillDawn
28
Nov
Mr Blue Writeup PwnTillDawn
27
Nov
JuniorDev Writeup PwnTillDawn
27
Nov
Hollywood Writeup PwnTillDawn
Recent Update
My OSWA Journey - New Age Begins
Manual SQLi On MSSQL [ Creating Jobs With Mssql ]
My OSCP Journey - The Untold Story
Exploiting Jfrog Artifactory [ Server-side Request Forgery ]
Exploiting RocketChat [ Message Dump To RCE ]
Trending Tags
writeups
exploit-db
hydra
burpsuite
ssh
xp_cmdshell
EchoCTF
Hack the box
impacket-mssqlclient
msfconsole
Trending Tags
writeups
exploit db
hydra
burpsuite
ssh
xp_cmdshell
EchoCTF
Hack the box
impacket mssqlclient
msfconsole