2024
- 19 Oct Arsenal Assembly
- 03 Sep VulnHub Mr.Robot Writeup
- 02 Sep VulnHub Sky Tower Writeup
- 01 Sep VulnHub Zico2 Writeup
- 27 Jul HTB SPG Writeup
- 27 Jul CVE-2024-41637
- 14 Jul HTTP Redirector With Havoc
- 06 Jul Installing Havoc C2 On Kali Linux
- 25 Feb HTB Visual Writeup
- 10 Feb HTB RegistryTwo Writeup
- 10 Feb HTB Keeper Writeup
- 30 Jan HTB Clicker Writeup
- 29 Jan HTB Zipping Writeup
- 07 Jan HTB SAU Writeup
- 03 Jan Registry Persistence Detection
- 02 Jan THM Stealth Writeup
2023
- 06 Nov The Cost of Neglected Vulnerabilities Okta's Wake-Up Call
- 18 Oct SSRF Explained And- xploited
- 15 Oct Mejiro Reflected XSS Via Remote File Inclusion CVE-2023-46448
- 07 Oct HTB PC Writeup
- 15 Sep HTB Wifinetic
- 11 Sep HTB MonitorsTwo Writeup
- 06 Sep Using ScareCrow to Side Load Sliver Shell Code
- 21 May HTB Precious
- 11 May Abusing the msds-KeyCredentialLink Propertie in Active Directory - Understanding Shadow Credentials
- 07 May Constrained Delegation With Impacket
- 03 May Double Pivot Using Chisel
- 28 Apr Wifi Hacking Part 1
- 15 Apr HTB Wide Writeup
- 05 Apr SAINTCON Minibadge Tester
2022
- 25 Nov Proving Grounds Practice Squid
- 04 Oct Proving Grounds Practice Sorcerer
- 03 Oct Proving Grounds Practice Zino
- 01 Oct HTB Bashed
- 30 Sep HTB Optimum Writeup
- 28 Sep HTB Devel Writeup
- 15 Sep HTB Shocker Writeup
- 15 Sep HTB Legacy Writeup
- 14 Sep HTB Lame Writeup
- 09 Jul HTB Pandora Writeup
- 02 May HTB Arctic Writeup
- 01 May HTB Bastard Writeup
- 19 Apr Getting Shells Past NAT
- 15 Apr HTB Backend Writeup
- 10 Apr CVE-2022-27475
- 22 Mar HTB Doctor Writeup
- 17 Mar HTB Sauna
- 16 Mar HTB Ransom
- 11 Mar HTB SteamCloud Writeup
- 04 Mar HTB GoodGames Writeup
- 01 Mar HTB Driver Writeup
- 11 Feb HTB Horizontall Writeup
- 11 Feb Creating a C2 Server with Discord
- 17 Jan HTB Return Writeup
- 17 Jan HTB Logforge Writeup
- 09 Jan HTB Previse
2021
- 20 Nov HTB BountyHunter
- 08 Nov HTB Spooktrol Writeup
- 04 Nov HTB Nunchucks Writeup
- 30 Oct HTB Explore Writeup