DEV Community

DaNeil C profile picture

DaNeil C

I write to better educate myself as I go through CTFs and Bug Bounties. If anything I have written is incorrect, please let me know and send me a link to an article to read to better educate myself.

Education

Information Technology BA and Software Engineering Bootcamp Grad

Work

Security Engineer/Researcher Performing Responsible Disclosure

Nevertheless, She Persisted... And Got a Job!

Nevertheless, She Persisted... And Got a Job!

10
Comments
4 min read

Want to connect with DaNeil C?

Create an account to connect with DaNeil C. You can also sign in below to proceed if you already have an account.

Already have an account? Sign in
PentesterLab: File Include

PentesterLab: File Include

7
Comments
2 min read
Application Server & CORS Config

Application Server & CORS Config

4
Comments
8 min read
Adding Ruby on Rails to a Server

Adding Ruby on Rails to a Server

1
Comments
12 min read
Adding SSL to a Server

Adding SSL to a Server

8
Comments
5 min read
Adding React to a Server

Adding React to a Server

15
Comments
8 min read
"P" is for PHP

"P" is for PHP

3
Comments 3
4 min read
"M" is for MySQL

"M" is for MySQL

5
Comments
5 min read
"A" is for Apache

"A" is for Apache

5
Comments
10 min read
"L" is for Linux

"L" is for Linux

5
Comments
6 min read
SOP vs CORS?

SOP vs CORS?

11
Comments 1
4 min read
Browser Communications

Browser Communications

36
Comments 3
8 min read
Building a Home Test Server

Building a Home Test Server

20
Comments 1
11 min read
__Proto__ Pollution

__Proto__ Pollution

10
Comments
5 min read
Diana Initiative CTF

Diana Initiative CTF

8
Comments
7 min read
How do browsers make websites?

How do browsers make websites?

10
Comments
6 min read
Hacker101 CTF - TempImage

Hacker101 CTF - TempImage

10
Comments 1
5 min read
CWEs vs OWASP top 10?

CWEs vs OWASP top 10?

10
Comments
7 min read
What's your browser doing?

What's your browser doing?

29
Comments
6 min read
The Evil JavaScript eval()

The Evil JavaScript eval()

8
Comments
3 min read
What About the Cookies??

What About the Cookies??

7
Comments 1
5 min read
NahamCon CTF 2020 - Official Business

NahamCon CTF 2020 - Official Business

8
Comments
4 min read
NahamCon CTF 2020 - Phphonebook

NahamCon CTF 2020 - Phphonebook

5
Comments
4 min read
NahamCon CTF 2020 - Localghost

NahamCon CTF 2020 - Localghost

2
Comments
2 min read
NahamCon CTF 2020 - Agent 95

NahamCon CTF 2020 - Agent 95

4
Comments
4 min read
API =/= Database

API =/= Database

14
Comments
4 min read
Pentesting Report: Attack Narrative Series Part 2: Threat Modeling

Pentesting Report: Attack Narrative Series Part 2: Threat Modeling

12
Comments
2 min read
Hacker101 CTF - Hello World!

Hacker101 CTF - Hello World!

17
Comments
4 min read
Pentesting Report: Attack Narrative Series Part 1: Recon

Pentesting Report: Attack Narrative Series Part 1: Recon

15
Comments
4 min read
HTB CTF - I know Mag1k

HTB CTF - I know Mag1k

6
Comments
3 min read
HTB CTF - FreeLancer

HTB CTF - FreeLancer

8
Comments
5 min read
Hacker101 CTF - Ticketastic: Live Instance

Hacker101 CTF - Ticketastic: Live Instance

5
Comments 2
4 min read
Hacker101 CTF - Cody's First Blog

Hacker101 CTF - Cody's First Blog

9
Comments 4
7 min read
0x00SEC CTF - Exercise #7

0x00SEC CTF - Exercise #7

3
Comments
3 min read
0x00SEC CTF - Exercise #6

0x00SEC CTF - Exercise #6

5
Comments
3 min read
0x00SEC CTF - Exercise #5

0x00SEC CTF - Exercise #5

5
Comments
4 min read
0x00SEC CTF - Exercise #4

0x00SEC CTF - Exercise #4

3
Comments 1
4 min read
Hacker101 CTF - Photo Gallery

Hacker101 CTF - Photo Gallery

15
Comments 8
5 min read
HTB CTF - Decode Me!!

HTB CTF - Decode Me!!

7
Comments
2 min read
HTB CTF - ezpz

HTB CTF - ezpz

6
Comments
5 min read
The Importance of Root Cause Analysis

The Importance of Root Cause Analysis

8
Comments
3 min read
Progress Check: From 1400pts to 77000pts

Progress Check: From 1400pts to 77000pts

14
Comments 2
2 min read
Hacker101 CTF - H1 Thermostat

Hacker101 CTF - H1 Thermostat

11
Comments 4
4 min read
Java Nullpointerexception

Java Nullpointerexception

11
Comments
3 min read
Hacker101 CTF - BugDB v3

Hacker101 CTF - BugDB v3

11
Comments
3 min read
Hacker101 CTF - BugDB v2

Hacker101 CTF - BugDB v2

8
Comments 1
2 min read
Hacker101 CTF - BugDB v1

Hacker101 CTF - BugDB v1

14
Comments
2 min read
Hacker101 CTF - Petshop Pro

Hacker101 CTF - Petshop Pro

25
Comments 12
5 min read
0x00SEC CTF - Exercise #3

0x00SEC CTF - Exercise #3

13
Comments
2 min read
Nevertheless, I Hacked

Nevertheless, I Hacked

21
Comments
5 min read
Using GitHub Pages to Create a User Site

Using GitHub Pages to Create a User Site

20
Comments
4 min read
0x00SEC CTF - Exercise #2

0x00SEC CTF - Exercise #2

7
Comments
3 min read
IaaS, PaaS, SaaS??

IaaS, PaaS, SaaS??

11
Comments
3 min read
0x00SEC CTF - Exercise #1

0x00SEC CTF - Exercise #1

48
Comments 2
5 min read
Threat Modeling for Beginners

Threat Modeling for Beginners

19
Comments
5 min read
Port Swigger Academy CTF - Validation of CSRF token depends on request method

Port Swigger Academy CTF - Validation of CSRF token depends on request method

13
Comments
3 min read
Stuffing of Credentials?

Stuffing of Credentials?

17
Comments 6
3 min read
#Hash Vs Encryption?

#Hash Vs Encryption?

14
Comments 1
3 min read
The many faces of Cross-Site Scripting

The many faces of Cross-Site Scripting

15
Comments
4 min read
React Router with GitHub Pages

React Router with GitHub Pages

25
Comments 2
5 min read
loading...