Nidal MahmudUnderstanding SSH Agent and SSH Agent Hijacking: A Real-Life ScenarioIntroductionJul 8, 2023Jul 8, 2023
Nidal Mahmudusing domain fronting to mask your C2 trafficwhat is domain fronting?Jul 1, 2022Jul 1, 2022
Nidal Mahmudabusing Living off the Land binaries (Lolbins) for data exfiltrationIntroductionMar 29, 2022Mar 29, 2022
Nidal MahmudProxying like a RockStar. How To Connect To OpenVpn Server even if you are behind a firewall.Hi folks, today i’m gonna show you how you can connect to your favorite CTF platform OpenVPN server or pretty much any server without any…May 25, 2021May 25, 2021
Nidal MahmudWeb Security Academy Lab solution: ” Reflected XSS into HTML context with most tags and attributes…what’s crackin’ hackers?, today i’m gonna show you how we can bypass some WAF’s.May 17, 2021May 17, 2021
Nidal Mahmud0ld is g0ld HackTheBox Challengewe start by downloading the zip flieDec 26, 2019Dec 26, 2019
Nidal MahmudDVWA Command Execution solutions (Low,Medium,High)Description. Command Execution or Command injection is an attack in which the goal is execution of arbitrary commands on the host…Jul 2, 2019Jul 2, 2019