Pinned0P3N7H3cl00rTips for Preparing CISSP 🚀Discover the keys to CISSP success: my journey, top resources, and tips for mastering the cybersecurity pinnacle.Mar 16Mar 16
0P3N7H3cl00rUsing PyTM for Effective Threat Modeling in the WorkplaceIn this article, I will share my experience using PyTM, a Python library for threat modeling, with the help of ChatGPT to enhance the…Oct 2Oct 2
0P3N7H3cl00rUse Command to Connect to VPN with Kali Network ManagerLast time I wrote an article to introduce how to import OpenVPN profile into Kali Linux Network Manager so that you can setup the VPN with…Apr 24Apr 24
0P3N7H3cl00rPersonal Journey to Securing My Synology NAS with a Wildcard CertificateA Journey Through Complexity: Triumphs and Trials in Securing My Digital DomainApr 6Apr 6
0P3N7H3cl00rSSRF URL Payload Encoding TryhackMe OWASP Top 10–2021 Task22 ExplainedWhat is SSRF?Apr 3Apr 3
0P3N7H3cl00rEnhancing Ethical Hacking Efficiency: Integrating Kali Linux with VSCodeIntegrating Kali Linux with VSCodeMar 28Mar 28
0P3N7H3cl00rA Quick Guide to Setting Up TryHackMe VPN on Kali Linux Network ManagerTryHackMe VPN with Kali Network Manager SetupMar 25Mar 25
0P3N7H3cl00rWhite Cards: Ensuring Safety in Red Team Engagements | TryHackMe | Red Team EngagemIn red team engagements, a “white card” is a tool used to facilitate the exercise, especially when simulating cyber attacks or security…Mar 23Mar 23
0P3N7H3cl00rUnlocking OSCP Lab 6.3.3–5: Essential Nmap Port Scanning Techniques (http header)Unlock Nmap port scanning secrets for OSCP Lab 6.3.3. Step-by-step guide and tips for penetration testing mastery.Mar 16Mar 16