Recent Posts

Pentestit Lab v10 - SSH Token (3/13)

In my previous post “Pentestit Lab v10 - Site Token (2/13)”, we mapped the attack surface of the GDS Blog, exploited a SQL Inject while bypassing the WAF fil...

Pentestit Lab v10 - Site Token (2/13)

In my previous post “Pentestit Lab v10 - Mail Token (1/13)”, we attained usernames through Intelligence Gathering, brute forced the SMTP Service, attained lo...

Pentestit Lab v10 - Mail Token (1/13)

In my previous post “Pentestit Lab v10 - Introduction & Network”, we covered the Network, and VPN Connection. Today we will be covering the first steps t...