Home Introducing the HTB series on my blog
Post
Cancel

Introducing the HTB series on my blog

Why I created this series?

In this post, I’ll be introducing the HTB series. HTB is a platform that helps improve skills in cybersecurity. I’ll share my knowledge and insights from my experience with HTB. The series won’t provide step-by-step guides for challenges, but it’ll offer hints to keep you going. Most articles are referenced from 0xdf hacks stuff.

Solving challenges on your own will be more rewarding 😀😀😀. Stay tuned for exciting updates on my blog about the HTB series!

Structuring a post in this series

Each post in this series follows a three-part structure:

  1. What do you need to solve a challenge? πŸ“–

    I will provide the necessary knowledge on what needs to be done to successfully solve it. Additionally, if there are any specific requirements or tools that are needed to complete the challenge, I will provide that information as well.

  2. Flow to solve this challenge 🎯

    This will provide a visual representation of the process and help you better understand the overall structure and flow of the solution.

  3. Helpful tips and notes to smoothly solve the challenge πŸ’₯

    I’ll share some tips and notes to assist you in approaching the challenge effectively and overcoming potential obstacles

Features of this series

In the features of this series, I am planning to create videos for each post and provide translations of all the content into Vietnamese. Although I enjoy drawing, I am still learning and need more time to improve my skills in create videos. Once I create my first video, I will notify you. Thank you for your patience and support as I improve my skills for creating engaging videos and Vietnamese translations. πŸ™πŸ™πŸ™

This post is licensed under CC BY 4.0 by the author.

CVE-2023-2684: File Renaming on Upload <= 2.5.1 - Authenticated (Admin+) Stored Cross-Site Scripting

Joker