Checklists, Resources

File Upload Restriction Bypass Checklist

Introduction

When enumerating web applications, we often find ourselves in front of a file upload file that allows us to potentially upload malicious files onto the application, such as a PHP or ASP shell, although these will often have certain restrictions that will only allow certain file types, extensions, file names or contents.

Through this checklist, I hope to cover most of the possible bypass methods that can be used to get past this restriction.

Read more
Reviews, Training Labs

Offensive Security Proving Grounds (Practice) Review

Introduction

I decided to subscribe to the Proving Grounds platform after failing my first OSCP exam attempt and after completing the virtual hacking labs platform, I was very intrigued by the fact that the machines in this platform were developed by Offensive Security and therefore I was sure the quality of the machines would live up to expectations.

Proving Grounds is a platform that allows you to practice your penetration testing skills in a HTB-like environment, you connect to the lab via OpenVPN and you have a control panel that allows you revert/stop/start machines and submit flags to achieve points and climb the leaderboard.

Read more
CTF Walkthroughs, TryHackMe

TryHackMe – Vulnversity Walkthrough

Introduction

This room is part of the TryHackMe’s Offensive Pentesting learning path, which is something a lot of people use when preparing for their OSCP exam. This was one of the first rooms and it involved attacking a web application exploiting a file upload functionality, bypassing file extension whitelisting, and exploiting a SUID binary to escalate privileges.

Read more