Ethical Hackers Club

Menu
  • About
  • WalkThroughs
  • Exploits
  • Certifications
  • YouTube
Google CTF 2017 (Quals) Write-Up
CTF

Google CTF 2017 (Quals) Write-Up

Ameer Pornillos June 26, 2017
It was my first time participating in Google CTF which I think was quite hard (though enjoyed it), which is probably the reason why it was entertaining reading tweets …
Read More
CTF

RC3 CTF 2016 Write-Ups

Ameer Pornillos November 21, 2016
Lately I have been participating in Capture the Flag (CTF) events and now after taking a part of the RC3 CTF 2016 which recently held this November 19, 2016 …
Read More
dirtycow exploit
Exploits

Hacking a Website and Gaining Root Access using Dirty COW Exploit

Ameer Pornillos October 23, 2016
This is a demo on hacking a vulnerable website and gaining root privilege access using Dirty COW (CVE-2016-5195) exploit.
Read More
Certifications

My OSCP Penetration Testing with Kali Linux Experience and Review

Ameer Pornillos September 19, 2016
I managed to pass the Offensive Security Certified Professional (OSCP) certification exam! Here is my experience and review on the Penetration Testing with Kali Linux (PWK) course.
Read More
WalkThroughs

Kioptrix Level 2 (VulnHub): Complete Walkthrough and Guide

Ameer Pornillos September 19, 2016
Here is a complete walkthrough and tutorial on how to hack and penetrate Kioptrix Level 2 (Kioptrix: Level 1.1) of VulnHub.
Read More
SickOs 1.2 VulnHub
WalkThroughs

SickOs 1.2 (VulnHub): Complete Walkthrough and Guide

Ameer Pornillos September 18, 2016
Here is a complete walkthrough and tutorial on how to hack and penetrate SickOs 1.2 of VulnHub.
Read More
  • Next

Looking for something?

Past Articles

  • Hack The Box Battlegrounds Cyber Mayhem (Attack/Defense) …
  • ROOTCON 2020 Easter-Egg Hunt Flags
  • HackInOS Level 1 (VulnHub): Complete Walkthrough and …
  • W34kn3ss Level 1 (VulnHub): Complete Walkthrough and …
  • Metasploit Community CTF 2018: 2 of Diamonds …

@ameerpornillos Tweets

  • I just got a voucher for @hackthebox_eu #prolabs from the @RedTeamVillage_! Thank you so much for sponsoring the… https://t.co/XN78mKjmaH
    over a year ago
  • Learned so much from this event. (Still needs to learn a LOT LOT¹³³⁷ more) Kudos to all organizers, especially the… https://t.co/eUzaAISX7j
    over a year ago
  • RT @cube0x0: Disabling spooler on just your DC's is not enough #PrintNightmare https://t.co/IJJ2S2Ejxs
    over a year ago
  • RT @cyb3rops: Malware Scarecrow A tool designed to make physical devices detectable by malware and make system look like virtual machine b…
    over a year ago
  • RT @harmj0y: 5 months ago @tifkin_ and I started looking into the security of Active Directory Certificate Services. Today we're releasing…
    over a year ago
Ethical Hackers Club Copyright © 2023.