Getting a reverse shell by using SSH Log Poisoning on the vulnerable service, then creating a malicious file with msfvenom, and finally gaining root access using a special program (SUID binary).
Hello, I'm
Enes
I am a curious university student exploring the depths of the cyber security world. I passionately aim to be on the secure side of technology, learn new things, and protect digital systems.
My Learning Tools
➜status:learning
➜current_focus:"Pentesting"
➜motivation:100%
Goals
Areas of Development
The core disciplines I want to specialize in cyber security and the studies I carry out in these areas.
Penetration Tester
I practice detecting system and network vulnerabilities, performing penetration tests, and reporting security flaws.
Web Security
I work on understanding security vulnerabilities in web applications, examining OWASP standards, and ensuring application security.
SOC Analyst
I focus on monitoring security events, analyzing log records, and developing defense strategies against cyber threats.
Blog
My Medium Articles
Here you can find not only CTF solutions but also the technical knowledge I have gained on cyber security, analyses, and my thoughts on the industry.
How to solve the Command Injection Type 2 problem on the CyberExam platform. It shows how to run commands in input fields, change the output, and how to defend against this type of vulnerability.
Notes for the mobile security test of the DIVA app. Checking OWASP Mobile security problems like Insecure Logging, Hardcoding Issues, and Insecure Data Storage.
Education
Certificates & Competencies
Professional competencies I have acquired and aim for in my continuous learning journey.
CNSP
Certified Network Security Practitioner
OffSec
Offensive Security Certified Expert
Jr. Penetration Tester
TryHackMe
Web Application Pentester
CyberExam
Social Media
Follow Me
You can follow me on the platforms below to review my projects, chat about cyber security, or collaborate.