Recent Posts

Pentestit Lab v10 - News Token (8/13)

In my previous post “Pentestit Lab v10 - Captcha Token (7/13)”, we pivoted further into the internal network via an SSL Tunnel to access the Captcha Machine,...

Pentestit Lab v10 - Captcha Token (7/13)

In my previous post “Pentestit Lab v10 - Blog Token (6/13)”, we further utilized the gw machine to pivot into the internal network and access the Blog via an...

Pentestit Lab v10 - Blog Token (6/13)

In my previous post “Pentestit Lab v10 - Store Token (5/13)”, we took a step back to map the attack surface of the Store Web Application, utilized the compro...

Pentestit Lab v10 - Store Token (5/13)

In my previous post “Pentestit Lab v10 - SSH-Test Token (4/13)”, we utilized the compromised gw machine to pivot into the internal network, used previously c...