Posts

SSL Pinning Bypass Adventures in Flutter Mobile Apps

Are you ready to dive into the fascinating world of Flutter and take control of your Android app’s traffic? Look no further! In …

How to Intercept Traffic of Android Studio Emulator

In this blog, I and Amish have explained how we can capture any application network traffic in Android Studio Emulator. To begin, …

ECDSA Nonce Reuse Attack

Bypassing Hardened Android Applications

ECDSA - Sign and Verification

In this blog, I have explained the workings of ECDSA sign and verification. To understand this, we first require the knowledge about …

Path Traversal to Remote Code Execution

Drupal 8 Web Cache Poisoning - Vulnerability Analysis

In this blog, I have mentioned all the steps how to create vulnerable lab of Drupal 8 web cache poisoning, How it’s vulnerable to …

Tool Release: Serialized Payload Generator

Configure Burp to Capture Traffic of Windows Application

During this blog, I will walkthrough the process of configuring Windows proxy to intercept the traffic of Windows Machine in to Burp …

Managing multiple GitHub accounts on Windows

During this blog, I have used the following sample details to configure 2 different GitHub accounts on Windows machine. Work account …