Posts
-
Task Groups in Azure DevOps (ADO): From Automation to Exploitation
-
Azure DevOps Permission Analysis
-
What happens when you first execute Connect-MsGraphâ
-
Scripting in Bruno
-
Proxy VM Traffic to Host Burp Suite
-
Semgrep Notes
-
HTB Business CTF 2024 - Protrude Challenge
-
RedTeam.Ref
-
Hunting in EVTX Event Logs
-
Code Hacking Tips + Snippets
-
HackingTheCode [0x01] - Windows Internals
-
KQL For Security
-
Network Security - Passive Recon [TryHackMe]
-
HackingTheCode [0x00]
-
Kenobi [TryHackMe]
-
JWT Tokens...
-
Kioptrix Level 1 [VulnHub]
-
Linux PrivEsc [TryHackMe]
-
Metasploit: Meterpreter - Post-Exploitation Challenge [TryHackMe]
-
Vulnerability Capstone [TryHackMe]
-
Exploit Vulnerabilities Walkthrough [TryHackMe]
-
Sysmon for Linux
-
rsync
-
Hunting in the Event Logs - Event ID 4722
-
Tracking OMIGOD Vuln
-
Malware Found Leveraging WSL
-
Azure Sentinel Threat Hunting Resources
-
#PrintNightmare (CVE-2021-1675 | CVE-2021-34527).info
-
Using Linux CGroups to Cap CPU Usage
-
OPSEC in InfoSec
-
RE Craft
-
The Break
-
Microsoft Office Spelling Dictionary
-
Hyper-V Enhanced Session Issue
-
Project Note-Taking
-
Installing VSCode extensions from a list
-
blog.commandlinekungfu.com
-
Upgrade to WSL2!
-
#Azure VM Connection Issues #QuickTip
-
#Azure Cloud Shell Switch #QuickTip
-
Pktmon.exe - #QuickTip + #ToolTip
-
Adding SSH public keys for remote connections - #QuickTip
-
Snort IPS/IDS
-
Windows Tokens
-
ICS Cybersecurity - January Compilation
-
Security : Doing The Basics Right
-
The State of ICS Security
-
Waiting for a CTF to come back up?!
-
SANS Cybersecurity Scholarship
-
Functional Programming With Haskell
-
Taming Kerberos
-
Extracting Data From Files Part 1
-
Good x86 & Assembly Resource
-
Program Layout & Execution: Part 1 - Executable Memory Layout
-
Master Boot Record (MBR) Research
-
RE .001 - My RE Methodology
-
Persistent MAC Address Spoofing
-
PCAP Analysis resources
-
Cryptanalysis A LA CTF
subscribe via RSS