Eureka is a hard machine fron @hackthebox_eu: Eureka instance leaking its’ heapdump=> Decompile=>Credentials =>Malicious service creation allowing us to leak another user’s credentials to finally abuse a logging service by modifying a file targeted by it
fouedsaidi.com/2025/08/29/Hac…
Nocturnal is an easy machine from @hackthebox_eu : Web application which we’ll fuzz for hidden backup=>User credentials=>Admin panel=>Backup=>RCE through source code review=>User flag=>CVE-2023-46818 in ispconfig whish is a PHP RCE to land root privileges
fouedsaidi.com/2025/08/16/Hac…
Happy to share that over the last weekend my team "4ay 5amseena" played @ascyberwargames Quals CTF and managed to secure 4th place with lots of 1st, 2nd and 3rd bloods 🩸 during the process💯Therefore securing a spot in the finals happening next month in Cairo, Egypt! 🇪🇬
Code is an easy machine from @hackthebox_eu :Exposed python interpreter=>Exposed python subclasses to execute code and get a shell=>Abuse a backup script that takes as an argument a json file, so we can request to backup the root directory => root flag
fouedsaidi.com/2025/08/02/Hac…
This weekend, we ranked 3rd at DeadSec CTF, took some grit and fervor to get there, considering we played WWCTF and UIU CTF simultaneously.
We are growing the next wave of top-notch competitive hackers, day after day.
Stay tuned for our journey to the top.
Cypher is a medium machine from @hackthebox_eu: Cypher injection through manipulation of error codes to =>System shell=>Exfiltrating creds. For privesc, we’ll abuse bbot with the ability to inject our own YARA rules to read the contents of the root flag.
fouedsaidi.com/2025/07/24/Hac…
Watching @RealJohnnyTime web3 security interviews to try and extract as much tips as possible from the best people in the field.
I will be on your podcast one day, watch out!
Scepter is a hard machine from @hackthebox_eu :Exposed rpc endpoint that we can mount onto our machine =>Keys and certificates to impersonate d.baker user=>ForceChangePassword to get a.carter=>Abuse ESC14 and get h.brown=>p.adams who has DCSync privileges
fouedsaidi.com/2025/07/18/Hac…
Hey Web3 comunity! Hope you are all doing well.
I wanna take your advice: after you finish an audit in which you did not perform well and you want to study the findings of other people, how do you study them efficiently in a way that they become a reference for future audits?
Hey Web3 community, I need your advice:
On each new audit, I find myself struggling and taking too much time to understand the docs and the codebase, especially for new concepts that I cant find any vulnerability cuz my mind is focused on understanding first.
How do you do it?
Dog is an easy machine from @hackthebox_eu : Exposed .git folder leaking user credentials=>Exploit an Authenticated RCE vulnerability on a Backdrop CMS instance for user. As for root, we’ll abuse bee to execute commands as root granting us system access.
fouedsaidi.com/2025/07/10/Hac…
Cat is a medium machine from @hackthebox_eu : Exposed git directory=>XSS to get to admin panel => SQLI to get user creds and user flag => CVE-2024-6886 which is a stored XSS in an internal instance of Gitea to get root credentials.
fouedsaidi.com/2025/07/04/Hac…
Haze is a hard machine from @hackthebox_eu : Splunk instance=>LFI=>Extract splunk secrets and decrypt them=>Read GMSA secrets to=>WriteOwner=>ForceChangePassword and AddKeyCredentialLink to impersonate=>Splunk secrets and=>SeImpersonatePrivilege
fouedsaidi.com/2025/06/26/Hac…
Titanic is an easy machine from @hackthebox_eu : Local File Inclusion concluded from some source code analysis=>gitea app.ini=>Database file=>Crack hashes=>=Arbitrary code execution in ImageMagic CVE-2024–41817
fouedsaidi.com/2025/06/21/Hac…
Question to SRs who have been doikg this for a long time:
How do you keep track of logic and function calls in a codebase?
If codebase is big with many contracts how do you get it well?
I spent a long time diagramming the contracts to understand well and seems I'm wasting time.
Smart Contracts in Web3 are still susceptible to Denial Of Service (DoS) attacks, even @owasp listed DoS in its' 2025 OWASP top 10.
I have made a couple of examples outlining how DoS attacks can be a really dangerous vector in Today's smart Contracts.
github.com/kujen5/Smart_C…
Backfire is a medium machine from @hackthebox_eu : Leaked Havoc C2 files -> HavocC2 SSRF -> Open websocket connection to get a revshell -> Internal instance of HardHatC2 -> RCE 0-day -> Execute iptables-save as sudo -> back any file we want -> pwned.
fouedsaidi.com/2025/06/06/Hac…
763 Followers 705 FollowingAdvance-sec platform: is one of the top leaders in research and acquisition of vulnerabilities and 0day exploits.
Email: [email protected]
Wire: @advance_sec
2K Followers 2 FollowingZenith assembles auditors with proven track records to secure your project. We find the critical bugs now—freeing you to launch this week—not next month.
905 Followers 25 FollowingACSC is open CTF & organized to identify talented CTF players to represent Asia to compete on the ICC in Tokyo in November.. ★ August 16 - 17 2025 for ACSC
1K Followers 3K Following🇪🇺 Updates about the #ECSC European Cybersecurity Challenge that will be held in Turin, Italy in 2024 and #openECSC held online & open to all. #ECSC2024 🇮🇹
222 Followers 7 Following2025年11月開催International Cybersecurity Challenge TOKYO 2025の公式アカウントです。
The official account of the ICC TOKYO 2025.We will share the latest updates. #icctokyo2025
1K Followers 381 FollowingHacker in the fast lane.. 🫠
밝게 빛나는 무수한 별빛 중 하나가 될 그날까지 💫
be the special st4rlight in the world.. 🌠
protected tweet @twilight_priv
Rhythm-tic @rhythm_setin
76 Followers 261 FollowingCybersecurity researcher → on a 1001-day mission to go full-time in Web3 & cryptography.
Smart-contract security, bug bounties & ZK.
3K Followers 106 FollowingNative data, fast finality, robust SDKs—plus upcoming TEE compute. Flare is the interoperable EVM stack for devs who want to build once and run everywhere ☀️
9K Followers 68 FollowingPrivate applications, easy to build.👽 Noir is an open-source programming language for building ZK applications, with familiar Rust-like syntax.
18K Followers 3 Following🌬️ AW | Explore a magical world powered by Solana blockchain 🔮
✨ We are looking for support ✨ https://t.co/XzC7X35H4O
Discord: https://t.co/BZ5qlvB67D
455K Followers 30 FollowingGoverned by the world's leading organizations, Hedera provides the trust layer of the digital economy. For network status, visit @HederaStatus.
969 Followers 124 FollowingBreaking web3 infrastructure for a living
Rust | Go | Bitcoin | Solana
Senior All Star @immunefi
ZR @zenith256
Profile: https://t.co/SCCO0nE5US
3K Followers 51 FollowingCryptoZombies is a web3 coding school inside your browser. Learn smart contracts the fun way then we find you other web3 enthusiasts to collaborate with.
89K Followers 902 FollowingThe dark web of DeFi — building critical infrastructure for crypto intelligence. TG: https://t.co/EPZjOTVti8 - FR : rektFR https://t.co/yUWfgLsgw9
35K Followers 255 FollowingWe help secure the world’s most targeted organizations and products. We combine security research with an attacker mentality to reduce risk and fortify code.
2K Followers 1 Followingbountyhunt3rz: LIFE ON THE BLOCKCHAIN
We interview the top bounty hunters in crypto to discover their secrets to finding live bugs and making millions
93K Followers 17 FollowingBank On Yourself with Bitcoin ⚡️
Borrow against Bitcoin to spend or earn with MUSD - a 100% Bitcoin-backed stablecoin.
Explore your Bitcoin bank 🔽
No recent Favorites. New Favorites will appear here.