HackTheBox Sherlock: Meerkat Writeup and WalkthroughIn HTB Sherlock: Meerkat, the objective is to analyse network traffic (PCAP) and log data to identify a system compromise. The scenario…13h ago13h ago
Google Cyber Security Professional Certificate Review & Study NotesWhat is Google Cyber Security Professional Certificate?1d ago1d ago
LLM & AI Hacking: How AI is Being Exploited by Hackers | TryHackMe EvilGPT 1 & 2LLMs like ChatGPT, Gemini, and Claude are revolutionizing how we work , but they also open a new attack surface for hackers. In this…1d ago1d ago
HackTheBox CBBH vs PortSwigger Web Security Academy: Full BreakdownThis article provides a detailed comparison between two prominent web security certifications: Hack The Box Certified Bug Bounty Hunter…5d ago5d ago
Web Hacking 101 with PicoCTF | CTF WalkthroughThis article outlines various web hacking challenges from the PicoCTF platform, demonstrating practical approaches to identifying and…Jun 28Jun 28
Practical Coding in Cyber Security | HackTheBox Coding ChallengesIn this article, I present a collection of practical programming solutions tailored to cybersecurity challenges from HackTheBox. It focuses…Jun 23Jun 23
Critical Webmail Exploit: CVE-2025–49113 in Roundcube | TryHackMe RoundcubeThe article discusses a critical vulnerability, identified as CVE-2025–49113, affecting Roundcube webmail, a widely used open-source email…Jun 21Jun 21
Lockbit Ransomware Analysis with ANY.RUNThis article gives a fascinating and slightly terrifying look into LockBit 4.0, a notoriously dangerous ransomware that’s been causing…Jun 18Jun 18
TCM Practical Network Penetration Tester (PNPT) Study Notes & Guide & ReviewIntroduction to TCM Practical Network Penetration Tester (PNPT)Jun 17Jun 17
SOC EXPLAINED | TryHackMe SOC Fundamentals“Every second, your organization’s data is under attack. Who’s watching? The Security Operations Center (SOC), a dedicated team monitoring…Jun 14Jun 14