Blog

APKBreaker #0

For today’s post, i will talk about the tool i am currently developing, called APKBreaker. I will talk about its…

Mobile Security (Android)

For the past few months, I have been in an extremely fulfilling internship, as a mobile pentester/researcher, and since then…

Both of us with OSCP!

Hello! While our other posts are of what we have done in preparation of our OSCP exam, this post will…

Bounty HTB Walkthrough

1. Enumeration Standard nmap enumeration on TCP ports And here we have a wizard on the homepage, with no other…

Devel HackTheBox Walkthrough

1. Enumeration A standard nmap enumeration to check for open ports, let’s start with port 80 as the enumeration is…