Home Acknowledgements Hacking Events Public Profiles Background education Resources Talks

Miguel Santareno

Darknet:

Difference between Darknet, Deep Web and Clearnet
OSINT Dojo - OSINT challenge week 10/18/2021 - Darknet Favicon Search

Openbugbounty:

Cross Site Script angular payloads
Google Dorks to find open redirects
List off basic Cross site script playloads
Payloads for all type off web attacks
WordPress basic auditing

Hack the box:

HackTheBox - shocker
HacktheBox - Mirai

Tryhackme:

tryhackme - inclusion
tryhackme - sudo vulns bypass CVE-2019-14287
tryhackme - heartbleed CVE-2014-0160
tryhackme - blue (EternalBlue) CVE-2017-0143

Quote of the day: Try Harder!