Creating an AWS Sandbox

This article goes over the process of creating an AWS Sandbox account. The primary goal for the sandbox is to allow developers to play around in an AWS account while creating safeguards to ensure they do not create a security hole in the AWS account through a misconfiguration. This is primarily done using IAM policies… Continue reading Creating an AWS Sandbox

Metasploitable 3 (Linux) Walkthrough: An Exploitation Guide

The Metasploitable virtual machine is an intentionally vulnerable image designed for testing security tools and demonstrating common vulnerabilities. Version 3 of this virtual machine is available in both Ubuntu and Windows forms. They can be set up using Vagrant and are available on GitHub and ship with even more vulnerabilities than Metasploitable 1 and 2.… Continue reading Metasploitable 3 (Linux) Walkthrough: An Exploitation Guide

An Innovative Phishing Style

A few weeks ago, I added one of the many scammers trying to phish people on Steam. Usually, I block them after they drop their phishing website link but this particular website was pretty innovative (at least for me) in its attempt.

Linux (x86) Exploit Development Series

Amazing tutorials for linux exploit development!

Exploit Development: Stack Buffer Overflow – Bypass NX/DEP

In my previous blog post, I covered the development of a buffer overflow exploit for a simple vulnerable program with overflow protections disabled. In this post, I will demonstrate bypassing DEP/NX using return oriented programming.

Exploit Development: Stack Buffer Overflow

A stack buffer overflow occurs when a program writes more data to the stack than what is allocated to the buffer. This results in the extra data overwriting possibly important data in stack and causing the program to crash or to execute arbitrary code by possibly overwriting the instruction pointer and hence being able to… Continue reading Exploit Development: Stack Buffer Overflow

Metasploitable 2 Walkthrough: An Exploitation Guide

Metasploitable 2 The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. Version 2 of this virtual machine is available for download and ships with even more vulnerabilities than the original image. This virtual machine is compatible with VMWare, VirtualBox, and other common virtualization… Continue reading Metasploitable 2 Walkthrough: An Exploitation Guide

Metasploitable Walkthrough: An Exploitation Guide

Metasploitable Metasploitable is an Ubuntu 8.04 server install on a VMWare 6.5 image with a number of vulnerable packages included, which can be run on most virtualization software. You can grab your copy at Vulnhub – Metasploitable I used Kali Linux for attacking and VirtualBox for virtualization.

Penetration Testing with Kali Linux and the OSCP

Offensive Security, PWK and OSCP – A Review PWK and OSCP Penetration Testing with Kali Linux (PWK) is Offensive Security’s starter course for newer folk in the field of computer security. Although it’s advertised as an entry-level course, it’s recommended to be acquainted with Linux, TCP/IP, Networking and be familiar with at least one scripting language… Continue reading Penetration Testing with Kali Linux and the OSCP

Exit mobile version
%%footer%%