March 14, 2024, 1:06 p.m. | CryptoCat

CryptoCat www.youtube.com

Video walkthrough for the first 7 web challenges from @HackTheBox Cyber Apocalypse CTF 2024 (Hacker Royal); Flag Command, TimeKORP, KORP Terminal, Labyrinth Linguist, Locktalk, SerialFlow and Testimonial. The challenges involved API testing, command injection, SQL injection (SQLi), server-side template injection (SSTI), 403 bypass (haproxy), JWT attacks, Memcached injection, python pickle deserialization, gRPC hacking and path traversal! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #HackTheBox #HTB #CyberApocalypse #CyberApocalypse24 #CTF #CaptureTheFlag #Pentesting #OffSec #WebSec #AppSec

Write-ups: https://crypto-cat.gitbook.io/ctf-writeups/2024/htb-cyber-apocalypse/web

Looking for more …

403 bypass api api testing apocalypse attacks bypass challenge challenges command command injection ctf cyber deserialization flag grpc hacker hacking hackthebox haproxy injection jwt memcached python royal server sql sqli sql injection ssti template template injection terminal testing video walkthrough web

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Architect - Identity and Access Management Architect (80-100% | Hybrid option)

@ Swiss Re | Madrid, M, ES

Alternant - Consultant HSE (F-H-X)

@ Bureau Veritas Group | MULHOUSE, Grand Est, FR

Senior Risk/Cyber Security Analyst

@ Baker Hughes | IN-KA-BANGALORE-NEON BUILDING WEST TOWER

Offensive Security Engineer (University Grad)

@ Meta | Bellevue, WA | Menlo Park, CA | Seattle, WA | Washington, DC | New York City

Senior IAM Security Engineer

@ Norfolk Southern | Atlanta, GA, US, 30308