💻
crackcat @ studying
  • 🏠Home
  • 📑Infographics
  • 🛠️How Stuff Works
    • Buffer Overflow - Explained
    • Embedded Firmware Extraction
  • Proxmox+Packer+Terraform+Ansible
  • 📒TryHackMe Write-Ups
    • 📵Mr. Robot
    • 🔗Binex
    • *️CMesS
    • 🏛️Olympus
    • 🧑‍💻UltraTech
    • 🧠Brainpan
  • ⚙️CVE
    • CVE-2019-17571 RCE PoC
    • CVE-2022-45962 Postauth SQLI
  • 🏴CTF Challenges
    • BugBase - RaaS
  • 🏢AllEndEvent
    • Introduction
    • Chapter I
    • Chapter II
    • Chapter III
Powered by GitBook
On this page

Was this helpful?

Home

Welcome to my public space for some cyber security related write-ups and stuff.

NextInfographics

Last updated 1 year ago

Was this helpful?

Currently self-studying cyber security in my spare time employed as Security Consultant.

Certificates

- eLS Junior Penetration Tester

- Practical Network Penetration Tester

- Certified Red Team Professional

- Burp Suite Certified Practicioner

CVE
Description

⬤ Insufficient Upload Filtering (may lead to RCE) in <5.5.6.

⬤ File Upload Filter Bypass in <1.4.

⬤ Authenticated SQL Injection in <9.0.

⬤ Limited LFI via Path Traversal in < 7.12.8.

🏠
eJPT
PNPT
CRTP
BSCP
CVE-2022-4665
Ampache
CVE-2022-4732
Microweber
CVE-2022-45962
openSIS
CVE-2023-1034
SuiteCRM