Hack. Eat. Sleep. Repeat!!!
Yo 👋, Welcome To My Cyber Security Blog I’m SENSEIXENUS. I Post Different Hacking Tricks, Writeups, Articles, Any Stuffs Related To Hacking That I Learn 😉.
Ayejuyo Andrew Olumide
SENSEIXENUS
CTF / Ethical Hacking / Penetration Testing
https://twitter.com/sense1xenus
https://github.com/SENSEiXENUS
Command Injection
Port forwarding
Docker breakout
Exiftool 12.23 RCE
PATH-HIJACKING
XXE
PATH HIJACKING
Unserialize()
Update-motd
Ftp write priv
Abusing root scripts
Influxdb
Docker
CVE-2016-3088
Rate-Limit Bypass
MARA-CMS
CVE-2021-4034
Python2's input() rce
Port Forwarding
Abusing sh jobs
Exposed .ssh dir
Wget privesc
WebDav
Default Creds
Cat Privesc
LFI2RCE
Cronjob
Path Hijacking
LFI2RCE
env
Docker escape
Haskell
id_rsa
Flask
CVE-2018-7448
TOCTOU
Shellshock
Overlayfs LPE
REDIS
TEAMCITY Privesc
Steganography
SUID
Mail Masta 1.0
Abusing cronjobs
Mysql
default creds
bcrypt
backdoor
LFI
SYSTEMD timers
XXD
Bruteforce
Python Library Hijacking
SSRF
Overlayfs
SSRF
LD_PRELOAD
TOMS 1.0 RCE
Cron jobs
doas rule
openssl
Rate-Limiting bypass
Jwt forgery
Broken Access Control
SSRF
LFI2RCE
SQLI
LFI
Upload bypass
SUID
Padding Oracle Attack
Command Injection
Writeable Docker daemon
Apache Tika
RDP
AlwaysInstallElevated
File Upload bypass
Kdbx
Php lib hijacking
Reused credentials
Wireshark
python library hijacking
Username enumeration
Silverpeas Auth bypass
Exposed credentials
sudo
LFI2RCE
PATH HIJACKING
Strcmp() bypass
Command Injection
Exposed User Hash
Privesc Nice
Weak SSH password
Exposed SSH private key
sudo -l
Cron Jobs
Sudoers rule
Drupal 7 RCE
Find
Koken CMS
PHP 7.2
Exposed id_rsa
Docker
Dolibarr 17.00
ENLIGHTMENT_SYS
Chamilo RCE
SETFACL
SSRF
GIT
GITPYTHON clone_from() RCE
PLUCK CMS
DEPIX
Pcap Analysis
Capabilities
Path Traversal
Gitea
Pbkdf2 Cracking
Image Magick Code Execution
Pymatgen
exposed sqlite3db
Aio/http
Git
Arbitrary file read
Symlink madness
GIT
Backdoor CMS RCE
BEE RCE
HAVOC C2
Hard_Hat C2
Iptables | iptables-save privilege escalation
XSS
SQLI
Exposed creds
Gitea
Python RCE
Exposed||Weak hash
Backy Go Arbitrary File Write
Cypher Injection to RCE
BBOT
Subdomain enumeration
Grafana
Crontab-ui
CVE-2024-52301
GPG-keys
keep_env||bash_env
Tensorflow-RCE
weak creds
Backrest RCE