Published inInfoSec Write-upsWhat is time-to-live (TTL)?Explanation of Packet Time-to-Live (TTL) in NetworkingDec 14, 2024Dec 14, 2024
Published inInfoSec Write-upsInstall Naabu Kali or ParrotNaabu Official Repository on GitHub LinkJun 23, 2024Jun 23, 2024
Published inInfoSec Write-upsInstall Nuclei | ToolThe installation shown below is for Debian based distros such as Ubuntu, Kali or Parrot OS.May 30, 2024May 30, 2024
Published inInfoSec Write-upsInstall Subfinder |ToolThe installation shown below is for Debian based distros such as Ubuntu, Kali or Parrot OS.May 30, 2024May 30, 2024
Published inInfoSec Write-upsInstall Dirsearch on KaliIn this new post we are going to install dirsearch from the GitHub repository, currently this is the most recommended way to install it.Feb 16, 20241Feb 16, 20241
Published inInfoSec Write-upsUpdate Burp Suite on Kali LinuxOne of the most used tools in our work is burp suite which we must keep updated and take full advantage of the capabilities it offers. So…Feb 2, 2024Feb 2, 2024
Published inInfoSec Write-upsInstall Parrot OS 6A few days ago Parrot OS version 6 was released and in this new post we are going to install it in a VM and see what’s the latest features…Jan 29, 2024Jan 29, 2024
VulnHub | Basic Pentesting 1 “ESP”Bienvenidos a mi primer Post en Español, en el que resolveremos una maquina virtual de VulnHub llamada “Basic Pentesting1”Jan 11, 2024Jan 11, 2024
Published inInfoSec Write-upsVulHub | VM Basic Pentesting 1Welcome to this new post in which we will resolve a VulnHub virtual machine Basic Pentesting 1.Jan 11, 2024Jan 11, 2024
Published inInfoSec Write-upsLetsDefend ==> Phishing Email ChallengeWelcome to this new post in which we will be solving a beginner level challenge of the LetsDefend platform.Aug 22, 2023Aug 22, 2023
Published inInfoSec Write-upsTryHackMe DNS In Detail WalkthroughOne of the rooms found in the Pre Security ==>> How The Web Works path is DNS in Detail in which Learn how DNS works and how it helps you…Jan 28, 2023Jan 28, 2023
Published inInfoSec Write-upsCertified in Cybersecurity by (ISC)²This time I am going to post something different and it is regarding Cybersecurity certifications, in this case it is the Certified in…Jan 27, 2023Jan 27, 2023
Published inInfoSec Write-upsTryHackMe AoC 2022 =>[Day 18] Sigma Lumberjack Lenny Learns New RulesDisclaimer: The purpose of this article is to help you at times when you are frustrated to perform this task.Dec 18, 2022Dec 18, 2022
Installing VS Code on Linux (Debian based)Welcome future cybersecurity cracks to my sixth post, this time we are going to learn how to install Visual Studio Code on Debian based…Oct 9, 2022Oct 9, 2022
Google Bug Bounty Program for Open Source Projects.Welcome future Cybersecurity Crack’s to my fifth post this time we are going to learn about the Google Bug Bounty for Open Source ProjectsSep 4, 2022Sep 4, 2022
Elements of Information SecurityWelcome future Cybersecurity Crack’s to my fourth post this time we are going to learn about the elements of information security and its…Aug 27, 20221Aug 27, 20221
Install Brave Browser on Kali LinuxWelcome future Cybersecurity Crack’s to my third post this time we are going to learn how to install the Brave browser for Debian based…Aug 15, 2022Aug 15, 2022