Main Articles TryHackMe VulnHub PwnTillDawn HackMyVm echoCTF
Welcome To My Cyber Security Blog, Hacker
Hey You, Yes You, Welcome To My Cyber Security Blog My Name is Muzec I Posts Different Hacking Tricks, Writeups, Articles, Any Stuffs Related To Hacking… I’m Happy You’re Here Mate.
Name : Saminu Musa Saminu
Known as : Muzec
What Do I Do : CTF / Red Teaming / Penetration tester
GitHub : github.com/Muzec0318
Twitter : twitter.com/muzec_saminu
Certifications : OSEP, OSCP, PNPT
HackTheBox:
Hack The Box is a massive hacking playground, and infosec community of over 1.7m platform members who learn, hack, play, exchange ideas and methodologies.
- [[Feb 10, 2023]] Soccer
Tiny RCE,
websockets SQL injection
Doas with Dstat
- [[Mar 01, 2022]] Acute
AD,
Windows
- [[Feb 17, 2022]] Search
AD,
ldapsearch,
Crackmapexec,
Kerberoasting,
Excel,
BloodHound
- [[Jan 02, 2022]] Timing
LFI,
PHP code review,
Bypasses to gain admin,
Sudo,
Cronjob
- [[Jan 01, 2022]] Horizontall
Strapi RCE,
Chisel Port Forward,
Laravel 8 RCE
- [[Dec 02, 2021]] Driver
Forced Authentication
Responder
Printer
CVE-2021-34527
- [[Nov 26, 2021]] Backdoor
Wordpress,
Gdbserver 9.2 RCE,
Screen
- [[Sep 08, 2021]] Gobox
Go SSTI & ngx_http_execute_module.so
- [[May 25, 2021]] Templated
SSTI
- [[May 23, 2021]] Knife
PHP 8.1.0-dev Backdoor RCE
- [[Apr 30, 2021]] ScriptKiddie
overlayfs
- [[Jul 02, 2021]] Shocker
- [[Jul 02, 2021]] Active
Active Directory
- [[Jul 06, 2021]] Bastion
Mounting VHD
- [[Jul 07, 2021]] Heist
Windows Box
- [[Jul 10, 2021]] Forest
Active Directory
- [[Jul 14, 2021]] OpenAdmin
OpenNetAdmin 18.1.1
PG Play/PG Practice:
Practice your pentesting skills in a standalone, private lab environment with the additions of PG Play and PG Practice to Offensive Security’s Proving Grounds.
- [[NOV 28, 2021]] Kevin
- [[NOV 28, 2021]] Peppo
Ident,
Docker images
- [[Jul 23, 2021]] Shakabrah
- [[Mar 30, 2022]] Potato
PHP strcmp
- [[Mar 31, 2021]] Assertion101
Assert LFI
CTF Competitions:
Capture the Flag (CTF) in computer security is an exercise in which “flags” are secretly hidden in purposefully-vulnerable programs or websites.
- [[Jun 15, 2022]] Ilyasehacker
- [[May 14, 2022]] CysecNG CTF 2022
- [[Apr 17, 2022]] Th3 Hacker News B’darija CTF 2022
- [[Aug 29, 2021]] abcccyberhackathon CTF 2021
- [[May 16, 2021]] dCTF 2021 CTF
- [[Mar 12, 2021]] zSecurity Fuel CTF
- [[Feb 07, 2021]] zSecurity Cute CTF
Web App PlayGrounds:
Web application security testing playgrounds for various techniques use in web application testing from apis,subdomain enumeration,subdomain takeover etc.
- [[Dec 15, 2021]] SQL Injection
- API Penetration Testing 101 - Coming soon
RedTeaming PlayGrounds:
These are notes about all things focusing on, but not limited to, red teaming and offensive security.
- AV Evasion 101 - PowerShell X AMSI
- AV Evasion 101 - C# Coming soon
- AV Evasion 101 - VBS/VBA - Office Macros Coming soon
Support Or Contact Me:
Feeling generous you can always shoot a DM away let discuss hacking.
Hey You, Having Any Issues With My Writeups, Articles Send Me A DM on Twitter Muzec Am Alawys Free To Help……