Open in app

Sign In

Write

Sign In

Nimantha Deshappriya
Nimantha Deshappriya

39 Followers

Home

About

Pinned

How I passed eCPPTv2 in my first attempt.

After months of preparation, I am pleased to say that I have passed one of the most prestigious penetration tests in the Cyber Security field. I must admit that studying journey was rather nerve-wracking for me, but I thoroughly liked every minute of it. …

Pentesting

5 min read

How I passed eCPPTv2 in my first attempt.
How I passed eCPPTv2 in my first attempt.
Pentesting

5 min read


Jul 11, 2022

Microsoft has decided to reverse its decision to block Office macros by default. Here’s how to utilize Azure Sentinel to hunt for macro usage within your Organization.

Microsoft has rolled back the changes to block VBA macros until further notice and they haven’t provided any explanations to their customers. Microsoft Office macros are well-known for being a powerful tool to automate daily tasks and boost productivity. However, macro malware makes use of this feature to infect endpoints. …

Security

3 min read

Microsoft has decided to reverse its decision to block Office macros by default.
Microsoft has decided to reverse its decision to block Office macros by default.
Security

3 min read


Jul 8, 2022

Identifying Password Spray Attacks Using Azure Sentinel

Password spraying is a technique of brute force attack. In this attack, attackers use a list of usernames and default passwords to brute force logins to accounts. …

Azure

3 min read

Identifying Password Spray Attacks Using Azure Sentinel
Identifying Password Spray Attacks Using Azure Sentinel
Azure

3 min read


Jul 6, 2022

Atlassian Vulnerability CVE-2022–26134

Security researchers at an organization named “Volexity” has managed to identify an unauthenticated remote code execution zero day vulnerability that is being actively exploited in the Atlassian Confluence Server and Data Center instances in the wild. It has been further identified that Object-Graph Navigation Language (OGNL) has been the target…

Atlassian

3 min read

Atlassian Vulnerability CVE-2022–26134
Atlassian Vulnerability CVE-2022–26134
Atlassian

3 min read


May 6, 2022

Hunting Email Forwarding Outside Organization Using Azure Sentinel

It’s a well-known technique used by advisors to exfiltrate data by forwarding email outside the compromised network. According to Lockheed Martin Cyber Kill Chain, Exfiltration is one of the core stages that advisories use to get the data out of the compromised target. This process is range from reconnaissance (often…

Sentinel

3 min read

Hunting Email Forwarding Outside Organization Using Azure Sentinel
Hunting Email Forwarding Outside Organization Using Azure Sentinel
Sentinel

3 min read


Aug 13, 2020

Hack The Box — Chatterbox Writeup without Metasploit

It’s been a while since my last blog. I have been doing a few boxes but did not have a time to write a blog. I started doing medium types of boxes, which I found very challenging. …

Oscp

4 min read

Hack The Box — Chatterbox Writeup without Metasploit
Hack The Box — Chatterbox Writeup without Metasploit
Oscp

4 min read


Jul 27, 2020

Hack The Box — Blocky Writeup without Metasploit

Blocky is another easy machine that requires strong enumeration in resolving this box. This machine has Wordpress running, which reveals the key user name upon running Wpscan. This username will be used to login via SSH. Further enumeration on the machine, will reveal a couple of hidden files that contains…

Oscp

4 min read

Hack The Box — Blocky Writeup without Metasploit
Hack The Box — Blocky Writeup without Metasploit
Oscp

4 min read


Jul 23, 2020

Hack The Box — Granny Writeup without Metasploit

HTB Granny box is quite similar to Grandpa box. I can’t find the difference between Grandpa and Granny. Therefore, i used a different approach in the way of escalating privileges. This box has vulnerable IIS version running which can be exploited using one of the publicly available exploits and gain…

Oscp Certification

2 min read

Hack The Box — Granny Writeup without Metasploit
Hack The Box — Granny Writeup without Metasploit
Oscp Certification

2 min read


Jul 22, 2020

Hack The Box — Grandpa Writeup without Metasploit

Grandpa is another easy machine. Machine has vulnerable IIS version running. That version can easily be exploited using one of the publicly available exploits and obtain a low privilege shell which can be escalated to root or NT_Authority using Churrasco. Enumeration Began with usual Nmap scan

Oscp

3 min read

Hack The Box — Grandpa Writeup without Metasploit
Hack The Box — Grandpa Writeup without Metasploit
Oscp

3 min read


Jul 21, 2020

Hack The Box —Blue Writeup without Metasploit

Blue is another easy machine, that is bit tricky when it comes to exploiting the machine. This machine is vulnerable to famous 17–010 vulnerability which is also known as EternalBlue. The exploit is publicly available and requires a series of steps to exploit the machine. Let’s get it started. Enumeration Started…

Oscp

3 min read

Hack The Box —Blue Writeup without Metasploit
Hack The Box —Blue Writeup without Metasploit
Oscp

3 min read

Nimantha Deshappriya

Nimantha Deshappriya

39 Followers
Following
  • Chad Warner

    Chad Warner

  • ice-wzl

    ice-wzl

  • SOCFortress

    SOCFortress

  • Antonio Formato

    Antonio Formato

  • Gijs Hollestelle

    Gijs Hollestelle

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech