Open in app

Sign in

Write

Sign in

Tushar Kulkarni
Tushar Kulkarni

16 Followers

Home

About

Feb 13

Making Smart Bulbs sense and create Ambient Scenes

Smart devices just make your life easier, you can just turn it on /off from anywhere using just your phones or web services. But that’s not the only thing they can do, devices like smart bulbs(colorful ones) can notify you with notifications with color change often called as ambient notifications. …

Smart Bulb

2 min read

Making Smart Bulbs sense and create Ambient Scenes
Making Smart Bulbs sense and create Ambient Scenes
Smart Bulb

2 min read


Mar 12, 2021

Not so Blin D Rush CVE-2019-6340

Hi Everyone, It’s been a while since I posted. Hope you all are safe and sound. Winja CTF is a Capture the Flag contest , hosted by Nullcon International Conference , where I created several challenges. One of the challenge that got left unsolved was Blin D rush Sorry if…

Hacking

4 min read

Not so Blin D Rush CVE-2019–6340
Not so Blin D Rush CVE-2019–6340
Hacking

4 min read


Feb 9, 2020

Helping Zelda Capture Flags-Nullcon HackIM 2020

Writeup for all the Zelda Challenges in Nullcon’s HackIM 2020 Note: Everyone must have solved this differently ,Telling my method here 1. Zelda and the Zombies The Binary/Game for all the first three challenges was same so we had to find all first three flags in the same game only. Task : Kill any NPC…

Game Hacking

5 min read

Helping Zelda Capture Flags-Nullcon HackIM 2020
Helping Zelda Capture Flags-Nullcon HackIM 2020
Game Hacking

5 min read


Nov 19, 2019

HackerFest 2019 Walkthrough

Box Name : Hackerfest 2019 Source : VulnHub Difficulty : Easy Recon First I ran the following command : nmap -sV -sC -oA -F 192.168.0.110 Here 192.168.0.110 was the ip of the box hosted in the VM.After scanning we get the following result I saw an http service is running on…

Hacking

3 min read

HackerFest 2019 Walkthrough
HackerFest 2019 Walkthrough
Hacking

3 min read


Oct 13, 2018

Pico CTF 2018: Caesar Cipher 2 Writeup

Points : 250 Cipher Text : 4-’3evh?’c)7%t#e-r,g6u#.9uv#%tg2v#7g’w6gA The Pico CTF was held this month with lots of sec challenges in it.One challenge that was really solved from scratch by me was this Caesar Cipher 2 . A string was given which was supposed to be a ciphertext …..wait not just a normal cipher text but a cipher…

Security

2 min read

Pico CTF 2018 : Caesar Cipher 2 Writeup
Pico CTF 2018 : Caesar Cipher 2 Writeup
Security

2 min read

Tushar Kulkarni

Tushar Kulkarni

16 Followers

Security Enthusiast | A Web App Developer Sometimes

Following
  • Cyb3rlant3rn

    Cyb3rlant3rn

  • Krishanu Chhabra

    Krishanu Chhabra

  • Matteo Pisani

    Matteo Pisani

  • Gajendra

    Gajendra

  • Injectorsql

    Injectorsql

See all (22)

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams