Cybersecurity Blog

Penetration Testing, CTF Writeups & Security Research

8 posts found

OWASP Top 10: Web Application Security Risks

A detailed examination of the most common security vulnerabilities in modern web applications and the preventive measures that can be taken against them...

Read More

Complete Penetration Testing Methodology

A comprehensive guide to penetration testing methodology, from reconnaissance to post-exploitation and reporting...

Read More

HackTheBox - Outbound Machine Walkthrough

Complete walkthrough of HTB Outbound machine featuring Roundcube CVE-2025-49113 RCE, Triple DES decryption...

Read More

HackTheBox - Access Machine Walkthrough

Complete walkthrough of HTB Access machine featuring anonymous FTP enumeration, Microsoft Access database analysis, PST email forensics...

Read More

HackTheBox - LinkVortex Machine Walkthrough

Detailed walkthrough of LinkVortex, one of HTB's Easy level machines. The entire process from initial foothold to root in detail...

Read More

HackTheBox - Editor Machine Walkthrough

Detailed walkthrough of Outbound, one of HTB's Easy level machines. The entire process from privesc to root flag in detail...

Read More

Burp Suite Extensions: Top 10 Most Useful Add-ons

Sharing the best Burp Suite extensions that will make your work easier in web application penetration testing, along with usage examples...

Read More

Building a Simple Port Scanner with Python

Learn how to write a port scanner from scratch using Python, covering the fundamentals of socket programming...

Read More