Open in app

Sign in

Write

Sign in

Sumedh Dawadi
Sumedh Dawadi

28 Followers

Home

About

Published in

System Weakness

·May 3

Accessing Admin Dashboard in 5 seconds: Hall of Fame.

Executive Summary. Although I consider myself a mediocre bug hunter, this discovery was a stroke of pure luck. Through the use of permutations, I was able to successfully enumerate a number of subdomains that had previously gone unnoticed. To my surprise, one of the subdomains I discovered led me to a Grafana…

Bug Bounty

2 min read

Accessing Admin Dashboard in 5 seconds: Hall of Fame.
Accessing Admin Dashboard in 5 seconds: Hall of Fame.
Bug Bounty

2 min read


Published in

System Weakness

·Nov 21, 2022

The Art of creating YARA Rules.

Executive Summary : YARA is an open-source tool used for malware analysis. This tool was developed by Victor Alvarez of Virus Total. YARA stands for “Yet Another Ridiculous Acronym”. YARA is simply a malware analysis tool used to detect patterns of malware characteristics in files, using a rule-based approach. …

Yara Rules

6 min read

The Art of YARA Rule and How to create one?
The Art of YARA Rule and How to create one?
Yara Rules

6 min read


Published in

CryptoGen Nepal

·Mar 4, 2022

Emotet on the Rise

What actually is Malicious macro? A malicious macro, or macro virus is a computer virus that replaces a macro. When these actions and commands are replaced by a virus, this can cause significant harm to a computer. By and large, macro viruses are launched by simply opening a document I was enthusiastic and uncertain at…

Malware

6 min read

Emotet on the Rise
Emotet on the Rise
Malware

6 min read


Published in

CryptoGen Nepal

·Feb 6, 2022

The game of attack and detect

CVE 2021–4034 : Local Privilege Escalation Vulnerability on polkit’s pkexec utility. — Let’s play a game of attack and detect. Let’s imagine here you are the an attacker and I’m a victim but …… I’ll detect you down. Shall we begin the game now? Description of the vulnerablity A local privilege escalation vulnerability was found on polkit’s pkexec utility. The pkexec application is a setuid tool…

Made4security

4 min read

“The game of attack and defense”
“The game of attack and defense”
Made4security

4 min read


Published in

CryptoGen Nepal

·Dec 28, 2021

The Art of Active Directory.

What is Active Directory? Active Directory (AD) is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. Initially, Active Directory was used only for centralized domain management. However, Active Directory eventually became an umbrella title for a…

Made4security

11 min read

The Art of Active Directory.
The Art of Active Directory.
Made4security

11 min read


Jul 25, 2021

Hacking Windows OS with EternalBlue

EternalBlue is exploit developed by NSA and leaked by the hacking group Shadow broker on April 14,2017. Scanning the target with Nmap. nmap -sV — script vulners 10.10.125.120 Scanning if the target is vulnerable to ms17_010 auxiliary(scanner/smb/smb_ms17_010) >

2 min read

Hacking Windows OS with EternalBlue
Hacking Windows OS with EternalBlue

2 min read


Published in

System Weakness

·Apr 4, 2021

Malicious application can hack your computer.

In this write-up I will be demonstrating how hacker can hack into your computer when you run malicious application from the internet. My attacker computer will be Kali-Linux and victim’s computer will be Windows. Fire-up your browser to http://localhost.run/ Let’s generate ssh key.

Hacker

2 min read

Malicious application can hack your computer.
Malicious application can hack your computer.
Hacker

2 min read

Sumedh Dawadi

Sumedh Dawadi

28 Followers

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams