Hack. Eat. Sleep. Repeat!!!
Yo 👋, Welcome To My Cyber Security Blog I’m SENSEIXENUS. I Post Different Hacking Tricks, Writeups, Articles, Any Stuffs Related To Hacking That I Learn 😉.
Ayejuyo Andrew OlumideSENSEIXENUSCTF / Ethical Hacking / Penetration Testinghttps://twitter.com/sense1xenushttps://github.com/SENSEiXENUSCommand Injection Port forwarding Docker breakoutExiftool 12.23 RCE PATH-HIJACKINGXXE PATH HIJACKINGUnserialize() Update-motdFtp write priv Abusing root scriptsInfluxdb DockerCVE-2016-3088Rate-Limit Bypass MARA-CMS CVE-2021-4034Python2's input() rce Port Forwarding Abusing sh jobsExposed .ssh dir Wget privescWebDav Default Creds Cat PrivescLFI2RCE Cronjob Path HijackingLFI2RCE env Docker escapeHaskell id_rsa FlaskCVE-2018-7448 TOCTOUShellshock Overlayfs LPEREDIS TEAMCITY PrivescSteganography SUIDMail Masta 1.0 Abusing cronjobsMysql default creds bcrypt backdoorLFI SYSTEMD timers XXDBruteforce Python Library HijackingSSRF OverlayfsSSRF LD_PRELOADTOMS 1.0 RCE Cron jobs doas rule opensslRate-Limiting bypass Jwt forgeryBroken Access Control SSRF LFI2RCESQLI LFI Upload bypass SUIDPadding Oracle Attack Command Injection Writeable Docker daemonApache Tika RDP AlwaysInstallElevatedFile Upload bypass Kdbx Php lib hijackingReused credentials Wireshark python library hijackingUsername enumeration Silverpeas Auth bypass Exposed credentials sudoLFI2RCE PATH HIJACKINGStrcmp() bypass Command Injection Exposed User Hash Privesc NiceWeak SSH password Exposed SSH private key sudo -lCron Jobs Sudoers ruleDrupal 7 RCE FindKoken CMS PHP 7.2Exposed id_rsa DockerDolibarr 17.00 ENLIGHTMENT_SYSChamilo RCE SETFACLSSRF GIT GITPYTHON clone_from() RCEPLUCK CMS DEPIXPcap Analysis CapabilitiesPath Traversal Gitea Pbkdf2 Cracking Image Magick Code ExecutionPymatgen exposed sqlite3db Aio/httpGit Arbitrary file read Symlink madnessGIT Backdoor CMS RCE BEE RCEHAVOC C2 Hard_Hat C2 Iptables | iptables-save privilege escalationXSS SQLI Exposed creds GiteaPython RCE Exposed||Weak hash Backy Go Arbitrary File WriteCypher Injection to RCE BBOTSubdomain enumeration Grafana Crontab-uiCVE-2024-52301 GPG-keys keep_env||bash_envTensorflow-RCE weak creds Backrest RCEJs2spy RCE Credential reuse npbackup-cli