Knowledge
Base

Our Latest Research, Updates & Analytics Presented Through Interesting Posts

Web App Security

Web App Security
November 25, 2023

A Close Encounter with Insecure Deserialization - Part 2

Exploring the realm of insecure deserialization with some hands on challenges and exploitation...
Web App Security
October 23, 2023

A Close Encounter with Insecure Deserialization - Part 1

Deep diving in the world of insecure deserialization. A vulnerability in which untrusted data is used to inflict attacks, like execute code.
Web App Security
March 10, 2023

Analysing A Ransomware Attack

Ransomware attacks have become a common threat in today’s digital age, and they can cause significant damage to individuals and organisations
Web App Security
March 7, 2023

Setting Up XSS Hunter On DigitalOcean

Let's setup XSS Hunter - express on a digital ocean droplet, to automate the discovery of blind XSS.
Web App Security
January 16, 2023

A New Approach To Learn Cyber Security: VantagePoint

VantagePoint is designed to test participants' knowledge and skills in identifying and exploiting vulnerabilities by providing a variety of challenges & feedback...
Web App Security
January 9, 2023

How to Choose Your Pentest Partner

Still confused about how to choose a competent Penetration Testing Technology Partner for your application or infrastructure? Here is a post to help you make this decision and understand the questions you should be asking.

Mobile App Security

Mobile App Security
July 2, 2023

Exploring Android Security: Safeguarding The Droid

The Android architecture implements different security layers that, together, enable a defense-in-depth approach. This means that the confidentiality, integrity or availability of sensitive user-data doesn't hinge on one single security measure.
Mobile App Security
April 17, 2022

An analysis of the modern mobile applications for data security

Mobile phones have become an imperative portion of our daily lives. People nowadays prefer to keep every bit of information regarding personal and professional life on their mobile phones.
Mobile App Security
January 15, 2020

Xposed Framework Plugins For Android Pentesting

The workflow of Xposed framework Plugins for Android Pentesting Xposed framework Plugins for Android Pentesting helps in...
Mobile App Security
November 26, 2019

Awesome Android Application Security

Android Application Security This is a write-up of Android Application Security resources and tools which helps in Android...
Mobile App Security
October 25, 2019

Awesome iOS Application Security

This is a repository of iOS Security resources and tools which can be used in iOS pentesting and security research. It’s a ...
Mobile App Security
May 21, 2019

Mobexler : A Mobile Application Security Testing Platform

Mobexler is a Mobile Application Penetration Testing Platform, customised to include all tools required for penetration ...

Exploiting CVEs

Exploiting CVEs
April 1, 2024

Text4Shell(CVE-2022-42889)

Blog on CVE-2022-42889 explores a critical vulnerability found in Apache commons text in October 2022. Let's jump into its technicality.
Exploiting CVEs
March 29, 2024

RCE on MobSF(CVE-2024-21633)

This CVE exposes a critical security vulnerability in Apktool, a widely-used tool for reverse engineering closed-source, third-party Android apps.
Exploiting CVEs

Path Traversal in Openfire Admin Console

Enter CVE-2023-32315, an authentication bypass vulnerability discovered in Openfire, a popular XMPP server. This exploit grants malicious actors unrestricted access to the Openfire administrative console.
Exploiting CVEs
February 27, 2024

AI Engine WordPress Plugin(CVE-2023-51409)

Delve into CVE-2023-51409, a severe security flaw that affected the AI Engine plugin—a widely used AI-related WordPress plugin with over 50,000 active installations.
Exploiting CVEs
March 25, 2024

Apache Spark Command Injection Vulnerability

Join us as we investigate CVE-2022-33891, a critical vulnerability discovered in Apache Spark, a widely-used distributed computing framework. This flaw, involving command injection, poses severe risks of unauthorized access and control.
Exploiting CVEs
March 22, 2024

Ultimate Member plugin(CVE-2024-1071)

This blog addresses CVE-2024-1071, a critical security vulnerability found in the Ultimate Member plugin for WordPress. With over 200,000 active installations affected, it's essential to comprehend the intricacies of this issue.
Exploiting CVEs
March 20, 2024

Confluence Template Injection (CVE-2023-22527)

This blog takes a deep dive into the intricacies of the Atlassian Confluence CVE-2023-22527 vulnerability. It aims to illuminate the inner workings of the exploit and provide actionable defense strategies that organizations can implement effectively.
Exploiting CVEs
July 19, 2023

Office and Windows HTML Remote Code Execution (CVE-2023-36884)

CVE-2023-36884: Lets discuss the attack method, the elements that contributed to its success, and potential mitigation strategies
Exploiting CVEs
May 31, 2023

Spring4Shell (CVE-2022-22965)

Dive into the details of Spring4Shell CVE-2022-22965, a critical vulnerability that was discovered in the Spring Framework
Exploiting CVEs
June 22, 2023

Confluence (CVE-2022-26134)

Explore the vulnerability, how to exploit it, its potential impact, and the essential steps organisations can take to protect their virtual infrastructure
Exploiting CVEs
July 2, 2023

VMware vSphere (CVE-2021-21972)

Explore the vulnerability, how to exploit it, its potential impact, and the essential steps organisations can take to protect their virtual infrastructure
Exploiting CVEs
May 24, 2023

Exploiting Log4Shell or Log4j (CVE 2021-44229)

A critical vulnerability known as CVE 2021-44228 was discovered in the popular logging tool Log4j. This vulnerability allowed attackers to execute remote code on servers and gain unauthorized access to sensitive data.