Varun AshokPerform a CSRF using a Stored XSS vulnerabilityIn this article, we are going to look at performing a CSRF attack , using an existing XSS vulnerability.Mar 17, 2021Mar 17, 2021
Varun AshokBlind SQL Injection — Conditional ErrorsIn this article, I will be exploiting a Blind SQL Injection vulnerability, on a vulnerable web application, that is hosted at Port Swigger…Jan 31, 2021Jan 31, 2021
Varun AshokHackTheBox Write-up — BlueThis article is aimed at rooting the machine “Blue” in the online hacking platform — Hack the box.Jan 30, 2021Jan 30, 2021
Varun AshokHackTheBox Write-up — LameThis article will be a walkthrough on the methodology that was used to gain root access on the Windows machine named “Lame”.Jan 22, 2021Jan 22, 2021
Varun AshokOWASP Juice Shop — Using Burp SuiteThis article is going to be just a small intro into the power and capabilities of Burp Suite, for web application security.Jan 16, 2021Jan 16, 2021
Varun AshokOWASP Juice Shop — SQL InjectionIn this article, I am going to demonstrate an SQL injection attack on a deliberately vulnerable application that is provided by the OWASP…Jan 16, 2021Jan 16, 2021
Varun AshokNmap — Quick Scanning TipsThis article covers some basic network scan commands that can be used with nmap, and possibly reduce your time significantly when scanning…Jan 10, 2021Jan 10, 2021