Latest
CTF
Last weekend, I have participated in Metasploit Community CTF 2018 as part of hackstreetboys wherein we finished 14th overall out of 1000 teams (~1000 teams registered – but based …
CTF
Attended ROOTCON 12 and had a great time playing in its CTF competition. Kudos and huge thanks to the ROOTCON goons, CTF organizers and challenge creators for the making …
CTF
Recently participated on Timisoara CTF 2018 Quals, which is an online qualifier round international jeopardy-style cybersecurity competition, dedicated to high-school students, community-organized in Timisoara, Romania, under Banat IT Association’s …
CTF
Got a bit of free time last week end and decided to poke around on several CTF challenges. Below are write-ups for some of the challenges on WPICTF (Worcester …
CTF
Recently HackerOne conducted a h1-212 CTF wherein 3 winners will be selected from those who managed to solve the CTF and submitted write-up. Winners will get an all expenses paid …
Exploits
Author: Ameer Pornillos The goal of this post is to inform and show that Dynamic Data Exchange (DDE) which is a built-in feature on Microsoft Office can be used …
CTF
It was my first time participating in Google CTF which I think was quite hard (though enjoyed it), which is probably the reason why it was entertaining reading tweets …
CTF
Lately I have been participating in Capture the Flag (CTF) events and now after taking a part of the RC3 CTF 2016 which recently held this November 19, 2016 …
Exploits
This is a demo on hacking a vulnerable website and gaining root privilege access using Dirty COW (CVE-2016-5195) exploit.
Certifications
I managed to pass the Offensive Security Certified Professional (OSCP) certification exam! Here is my experience and review on the Penetration Testing with Kali Linux (PWK) course.