Skip to content

Commit 7399742

Browse files
site revamp
1 parent a1492f1 commit 7399742

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

50 files changed

+3790
-342
lines changed

content/blog.md

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
+++
2+
title = "Blog"
3+
date = "2014-04-09"
4+
aliases = ["posts","blog-posts"]
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
1. [ASP.NET security]({{< ref "/posts/aspdotnet-security.md" >}})
10+
2. [Thick client Pentest methodology]({{< ref "/posts/thick-client-pentest.md" >}})
11+
3. [Observations while learning Web app security]({{< ref "/posts/web-security-observation.md" >}})
12+
4. [Connecting Raspberry-Pi to Laptop Without HDMI or Ethernet Cable]({{< ref "/posts/raspberry-pi-to-laptop.md" >}})
13+
5. [Decoding Digital Personal Data Protection Act For Organizations]({{< ref "/posts/decoding-dpda.md" >}})
14+
6. [HackTheBox Business CTF 2023 – Crypto]({{< ref "/posts/htb-businessctf-2023-crypto.md" >}})
15+
7. [Understanding HTTP Request Smuggling With Hop-To-Hop Headers]({{< ref "/posts/http-request-smuggling.md" >}})
16+
8. [How To Use NoSQL Injection To Overwrite The Redis Keys]({{< ref "/posts/nosql-injection.md" >}})
17+
9. [Nahamcon CTF 2024 Crypto writeup — Magic RSA, Encryption Server]({{< ref "/posts/nahamconctf-2024-crypto.md" >}})
18+
10. [Reverse Engineering — Malware Analysis — 1]({{< ref "/posts/re-ml-1.md" >}})
19+
11. [XSS bypassing Modsecruity WAF]({{< ref "/posts/modsecurity-xss.md" >}})
20+
12. [CVE in AppSamvid thick client app]({{< ref "/posts/appsamvid-cve.md" >}})

content/posts.md

Lines changed: 0 additions & 20 deletions
This file was deleted.

content/posts/appsamvid-cve.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "CVE in AppSamvid thick client app"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Found vulnerabilities while checking the AppSamvid application with my colleague [Avinash](https://www.linkedin.com/in/avinash-kumar22/).
10+
11+
[https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0081](https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0081)
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "ASP.NET Security"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Learning few things about security implementation in ASP.NET for source code review.
10+
11+
[https://medium.com/@devplayer55221/asp-net-security-c51db01f5faf](https://medium.com/@devplayer55221/asp-net-security-c51db01f5faf)

content/posts/decoding-dpda.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "Decoding Digital Personal Data Protection Act For Organizations"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Gone through the new Digital Personal Data Protection Act and wrote an article that could be helpful to the organziations.
10+
11+
[https://payatu.com/blog/decoding-digital-personal-data-protection-act-for-organizations](https://payatu.com/blog/decoding-digital-personal-data-protection-act-for-organizations)
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "HackTheBox Business CTF 2023 – Crypto"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Our team 'Payatu Bandits' played the HTB Business CTF 2023 and I solved one of the Crypto challenge.
10+
11+
[https://payatu.com/blog/hackthebox-business-ctf-2023-crypto](https://payatu.com/blog/hackthebox-business-ctf-2023-crypto)
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "Understanding HTTP Request Smuggling With Hop-To-Hop Headers"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
HTTP Request Smuggling could occur using Hop-To-Hop Headers that lead to Cache Poisoning.
10+
11+
[https://payatu.com/blog/http-request-smuggling/](https://payatu.com/blog/http-request-smuggling/)

content/posts/modsecurity-xss.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
+++
2+
title = "XSS bypassing ModSecurity WAF"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Found an XSS payload that bypassed the ModSecurity coreruleset.
10+
11+
It is fixed now.
12+
13+
[https://github.com/coreruleset/coreruleset/issues/3381](https://github.com/coreruleset/coreruleset/issues/3381)
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "Nahamcon CTF 2024 Crypto writeup — Magic RSA, Encryption Server"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
Solved two Crypto challenges in Nahamcon CTF 2024. Here are the writeups of those.
10+
11+
[https://medium.com/@devplayer55221/nahamcon-ctf-2024-crypto-writeup-magic-rsa-encryption-server-6edd1cd9704f](https://medium.com/@devplayer55221/nahamcon-ctf-2024-crypto-writeup-magic-rsa-encryption-server-6edd1cd9704f)

content/posts/nosql-injection.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
+++
2+
title = "How To Use NoSQL Injection To Overwrite The Redis Keys"
3+
type = "post"
4+
date = "2024-09-21"
5+
[ author ]
6+
name = "Mukund Kedia"
7+
+++
8+
9+
NoSQL Injection demonstration on Redis.
10+
11+
[https://payatu.com/blog/nosql-injection/](https://payatu.com/blog/nosql-injection/)

0 commit comments

Comments
 (0)