flareon Flare-On 10 Solutions Flare-On is an annual single-player Windows-centric CTF competition focusing on Reverse Engineering and Malware Analysis. This competition is organized by the FLARE team in Mandiant. If you complete all the
OSMR Review of EXP-312 and OSMR IntroductionIn 2021, OffSec (previously known as Offensive Security) introduced their first macOS-related security course with the name "Advanced macOS Control Bypasses" (EXP-312). This course discusses logical attacks that can be
ntapi Process Code Injection Through Undocumented NTAPI Process code injection through chaining VirtualAllocEx, WriteProcessMemory, and CreateRemoteThread Win32 API functions is considered to be a standard technique. There's also another way of injecting code into another process's virtual
Chaining HTTP Smuggling Attack with Open-Redirection to possibly leak client's request data TL;DR:An open-redirection vulnerability can be leveraged along with HTTP Request Smuggling vulnerability to redirect clients of the target web server to a malicious web server and potentially leak