Secjuice
  • Technical
  • OSINT
  • Unusual Journeys
  • HoF
  • Write With Us
  • Hire A Writer
  • About Us
  • Rankings
Gurkirat Singh

Gurkirat Singh

Wanna be everything

India •
31 posts •
TECHNICAL

TryHackMe Mr. Robot CTF Writeup

Gurkirat Singh publishes his final write-up for 2021 on the TryHackMe Mr. Robot CTF, and demonstrates how to get root access into the Mr. Robot room and more!

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

TryHackMe Bounty Hacker Write-up

Gurkirat Singh pushes out another one of his final TryHackMe write-ups for the year 2021 based on the room called Bounty Hacker! He shares how you can exploit the sudo misconfiguration when there's a password reusable vulnerability in the system and more!

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

TryHackMe Road Challenge Walkthrough

A detailed walkthrough on Linux privilege escalation with the TryHackMe web-to-root machine named Road.

  • Gurkirat Singh
    Gurkirat Singh
4 min read
TECHNICAL

Attack Defense: Windows Basic Exploitation #11

Learn to exploit a vulnerable windows service WinRM using Powershell.

  • Gurkirat Singh
    Gurkirat Singh
2 min read

Attack Defense: Windows Basic Exploitation #10

Apache Tika is a toolkit that detects and extracts metadata and text from over a thousand different file types.

  • Gurkirat Singh
    Gurkirat Singh
2 min read
TECHNICAL

HTB Cap Challenge Walkthrough

In this article, Gurkirat Singh gives us a technical walkthrough of the HackTheBox Cap challenge!

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

VulnHub VulnOS2 Walkthrough

A comprehensive technical walkthrough of the VulnHub VulnOS2 challenge.

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

Attack Defense: Windows Basic Exploitation #9

Learn how to exploit the NodeJS debug server and gain a foothold on the target system.

  • Gurkirat Singh
    Gurkirat Singh
2 min read

Metasploit MSSQL Server Recon

Learn how to perform MSSQL server reconnaissance using metasploit.

  • Gurkirat Singh
    Gurkirat Singh
3 min read
INFOSEC

Secjuice Squeeze 67

Welcome to the Secjuice Squeeze, a curated selection of interesting security articles and infosec news that you may have missed, lovingly curated for you every week.

  • Abartan Dhakal
    Abartan Dhakal
  • Mars Groves
    Mars Groves
  • Andy74
    Andy74
  • Nishith K
    Nishith K
  • Ross Moore
    Ross Moore
  • Tony Kelly
  • Prasanna
    Prasanna
  • Gurkirat Singh
    Gurkirat Singh
7 min read
TECHNICAL

Nmap MS-SQL Server Recon

Learn how to conduct recon missions against MS-SQL server using Nmap.

  • Gurkirat Singh
    Gurkirat Singh
4 min read
INFOSEC

Secjuice Squeeze 65

Welcome to the Secjuice Squeeze, a curated selection of interesting security articles and infosec news that you may have missed.

  • Abartan Dhakal
    Abartan Dhakal
  • Andy74
    Andy74
  • Tony Kelly
  • Prasanna
    Prasanna
  • Gurkirat Singh
    Gurkirat Singh
5 min read
TECHNICAL

Attack Defense: Windows Basic Exploitation #8

Part 8 of our popular attack/defense series on basic windows exploitation.

  • Gurkirat Singh
    Gurkirat Singh
2 min read
INFOSEC

Secjuice Squeeze 64

Welcome to the Secjuice Squeeze, a lovingly curated selection of interesting security articles and infosec news that you may have missed.

  • Gurkirat Singh
    Gurkirat Singh
  • Prasanna
    Prasanna
  • Tony Kelly
  • Nishith K
    Nishith K
  • Andy74
    Andy74
  • Ross Moore
    Ross Moore
  • Mars Groves
    Mars Groves
5 min read
TECHNICAL

Attack Defence: Windows Basic Exploitation #7

In this article, you will learn how to exploit an OSGi Console using metasploit and gain access to your target system.

  • Gurkirat Singh
    Gurkirat Singh
2 min read
TECHNICAL

Understanding Linux Cron Jobs

Understanding the tole of Linux cron jobs and how they can help you during penetration tests.

  • Gurkirat Singh
    Gurkirat Singh
5 min read
TECHNICAL

Recon Basics: Tornado Webserver

Tornado is a python webserver framework developed by FriendFeed. It can scale to tens of thousands of open connections, making it ideal for WebSockets.

  • Gurkirat Singh
    Gurkirat Singh
5 min read
INFOSEC

Secjuice Squeeze 62

Welcome to the Secjuice Squeeze, a lovingly curated selection of interesting security articles and infosec news that you may have missed.

  • Andy74
    Andy74
  • Tony Kelly
  • Ross Moore
    Ross Moore
  • Gurkirat Singh
    Gurkirat Singh
  • Mars Groves
    Mars Groves
  • Sinwindie
    Sinwindie
5 min read
INFOSEC

Secjuice Squeeze 61

Welcome to the Secjuice Squeeze, a lovingly curated selection of interesting security articles and infosec news that you may have missed.

  • Tony Kelly
  • Ross Moore
    Ross Moore
  • Sinwindie
    Sinwindie
  • Andy74
    Andy74
  • Prasanna
    Prasanna
  • Devesh Chande
    Devesh Chande
  • Gurkirat Singh
    Gurkirat Singh
6 min read
TECHNICAL

Attack Defence: Windows Basic Exploitation #6

Learn how to exploit CGI Servlet in Apache Tomcat in part six of basic windows exploitation.

  • Gurkirat Singh
    Gurkirat Singh
2 min read

Nginx Recon Basics

Part two of Gurkirat Singh's series on web server reconnaissance, this time focusing on the Nginx web server.

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

Gunicorn Recon Basics

Part three of Gurkirat Singh's series on web server reconnaissance, this time focusing on Gunicorn.

  • Gurkirat Singh
    Gurkirat Singh
6 min read
TECHNICAL

Recon Basics: Apache Server

A writeup of the Attatck/Defence lab for learning Apache webserver recon.

  • Gurkirat Singh
    Gurkirat Singh
4 min read
TECHNICAL

Attack Defence: Windows Basic Exploitation #5

Part five in our series on basic windows exploitation, in this episode we focus on exploiting the Apache Tomcat webserver.

  • Gurkirat Singh
    Gurkirat Singh
3 min read
TECHNICAL

Attack Defence: Windows Basic Exploitation #4

Hello everyone, I have returned to tackle part four of my series on Windows exploitation, in this episode you will learn how to exploit Process Builder utility to gain access to windows environment.

  • Gurkirat Singh
    Gurkirat Singh
1 min read
Secjuice © 2022
Linkedin Facebook Twitter Remote Browser Isolation