Recent
OWASP Juice Shop and WordPress Setup
·135 words·1 min
Setting up personal labs outside of HackTheBox and TryHackMe is something I’ve wanted to do for a while.
Creating My Own SMB Scanner
·321 words·2 mins
A proof of concept that enables a better of understanding of more popular tools and how they work to find open shares on a target host.
How Can Logs Be Deleted?
·47 words·1 min
Can logs be deleted by sending to /dev/null?
TCM Security Practical Web App Security and Testing
·214 words·2 mins
In this post I will be writing about how we setup our pentest lab in a few VMs and Docker containers, with this post being about how to set it up on an M-series Mac.
Simple Scripts: Beginning
·398 words·2 mins
I’m currently working through (and banging my head against) working with Python scripts to simulate pentesting techniques.