Open in app

Sign In

Write

Sign In

Adham A. Makroum

33 Followers

Home

About

Feb 21

Android Challenge in ASCWG Finals

Hello guys, my name is Adham Makroum, I started the Android PenTest app a short time ago, so I saw this challenge as training for me and it was also because it has a variety of tasks Let’s Start First, After installing the app using adb and try to lunch…

Android Pentesting

5 min read

Android Challenge in ASCWG Finals
Android Challenge in ASCWG Finals
Android Pentesting

5 min read


Aug 8, 2022

ASC Wargames Qualifications 2022| Kenzy | Web Challenge Write-up

Hey folks, I am Adham Makroum aka 0xmkr24, This’s my Write-up for Kenzy, it’s The Hard Challenge in ASC Wargames CTF 2022 Qualifications, and my team z01dyck is ranked 18th This challenge had 900 points

Ctf

7 min read

ASC Wargames Qualifications 2022| Kenzy | Web Challenge Write-up
ASC Wargames Qualifications 2022| Kenzy | Web Challenge Write-up
Ctf

7 min read


Aug 6, 2022

Paper WalkThrouge — HackTheBox

Hey, my friends, I’m Adham Makroum aka 0xmkr24, Today I’ll root Paper Box which is retired today, try to simplify it for you and I wish this write-up be useful for you Nmap Nmap scan report for office.paper (10.10.11.143) Host is up (0.0078s latency). Not shown: 997 closed tcp ports (reset) PORT…

Htb Writeup

5 min read

Paper WalkThrouge — HackTheBox
Paper WalkThrouge — HackTheBox
Htb Writeup

5 min read


Feb 15, 2022

BountyHunter WalkThrough — HackTheBox

Hey my friends, I’m Adham Makroum aka 0xmkr24, Today I’ll root BountyHunter Box which is retired today, try to simplify it for you and i wish this write-up be useful for you Now let’s Start Hacking! Nmap Scanning # sudo nmap -sV -sS -T4 -A -Pn -p1-65535 -oN nmap.txt 10.10.11.100 Nmap scan…

Hackthebox Writeup

5 min read

BountyHunter WalkThrough — HackTheBox
BountyHunter WalkThrough — HackTheBox
Hackthebox Writeup

5 min read


Oct 30, 2021

Explore Walkthrough — HackTheBox

Hey my friends, Today I’ll root Explore Box which is retired today, and try to simplify it for you, it’s Android Box as we know from HTB Now let’s Start Hacking! The first thing we must do is Scanning with Nmap Nmap # nmap -sV -sS -T4 -A -Pn -p1-65535 -oN…

Android Pentesting

6 min read

Explore WalkThrouge — HackTheBox
Explore WalkThrouge — HackTheBox
Android Pentesting

6 min read


Aug 19, 2021

Cross-site scripting contexts WalkThrough — PortSwigger Labs — Part 1

Hey my friends, When I started solving XSS labs on portswigger, I had a problem that I wasn’t good enough in js, so when I finished the labs I just decided to try to explain and demystify payloads, Some of these labs were already clear so I tried to comment…

Portswigger

8 min read

Cross-site scripting contexts WalkThrough — PortSwigger Labs —  Part 1
Cross-site scripting contexts WalkThrough — PortSwigger Labs —  Part 1
Portswigger

8 min read


Jul 10, 2021

HackTheBox — ATOM[Medium]

Hey my friends, I’m Adham Makroum, an infosec guy who seeks knowledge, and This my write-up for Atom box. This box is my first medium box I’ve solved, i wish this write-up be useful for you. Let’s get started! Reconnaissance Nmap Scanning #nmap -sV -sS -T4 -A -Pn -oN nmap.txt 10.10.10.237 Nmap scan report…

Hackthebox

6 min read

HackTheBox — ATOM[Medium]
HackTheBox — ATOM[Medium]
Hackthebox

6 min read

Adham A. Makroum

Adham A. Makroum

33 Followers

infosec guy who seeks knowledge.

Following
  • Thexssrat

    Thexssrat

  • Regia Marinho

    Regia Marinho

  • Vickie Li

    Vickie Li

  • Gupta Bless

    Gupta Bless

  • Aziz_FarghyMAL

    Aziz_FarghyMAL

See all (68)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech