Skip to main content

0x8c

Recent

TCM Security Practical Web App Security and Testing
·214 words·2 mins
In this post I will be writing about how we setup our pentest lab in a few VMs and Docker containers, with this post being about how to set it up on an M-series Mac.
Simple Scripts: Beginning
·398 words·2 mins
I’m currently working through (and banging my head against) working with Python scripts to simulate pentesting techniques.
Gary's OSINT Challenge 01
·80 words·1 min
The first entry in Gary’s OSINT challenge was a photo and the caption, “Hello, Netherlands!
OSINT Challenge Dropping Wednesday
·32 words·1 min
Love a good challenge?
Proxmox, Containers, and Proxies
·217 words·2 mins
What is Proxmox?