Buffer Overflow: Introduction
  • HackTheBox - AdmirerToo
  • HackTheBox - Fingerprint
  • Misc CTF - Request Smuggling
  • HackTheBox - Travel
  • 2021

  • Misc CTF - GraphQL Injection
  • Misc CTF - XXE to SSRF
  • Misc CTF - PRNG Weakness
  • Misc CTF - XSS to CSRF
  • Misc CTF - Insecure Deserialization
  • Misc CTF - Upload Restrictions Bypass
  • Misc CTF - GraphQL Injection
  • 2020

  • HackTheBox - SneakyMailer
  • HackTheBox - Tabby
  • HackTheBox - Blunder
  • HackTheBox - Cache
  • HackTheBox - Admirer
  • HackTheBox - Travel
  • HackTheBox - Quick
  • HackTheBox - Magic
  • HackTheBox - Traceback
  • HackTheBox - Oouch
  • HackTheBox - Book
  • HackTheBox - ForwardSlash
  • HackTheBox - Obscurity
  • HackTheBox - OpenAdmin
  • HackTheBox - Mango
  • HackTheBox - Traverxec
  • HackTheBox - Registry
  • HackTheBox - Postman
  • HackTheBox - Bitlab
  • HackTheBox - Craft
  • 2019

  • HackTheBox - Wall
  • HackTheBox - Networked
  • HackTheBox - Jarvis
  • HackTheBox - Haystack
  • HackTheBox - Writeup