Author: Ameer Pornillos
CTF
It was my first time participating in Google CTF which I think was quite hard (though enjoyed it), which is probably the reason why it was entertaining reading tweets …
CTF
Lately I have been participating in Capture the Flag (CTF) events and now after taking a part of the RC3 CTF 2016 which recently held this November 19, 2016 …
Exploits
This is a demo on hacking a vulnerable website and gaining root privilege access using Dirty COW (CVE-2016-5195) exploit.
Certifications
I managed to pass the Offensive Security Certified Professional (OSCP) certification exam! Here is my experience and review on the Penetration Testing with Kali Linux (PWK) course.
WalkThroughs
Here is a complete walkthrough and tutorial on how to hack and penetrate Kioptrix Level 2 (Kioptrix: Level 1.1) of VulnHub.
WalkThroughs
Here is a complete walkthrough and tutorial on how to hack and penetrate SickOs 1.2 of VulnHub.