Home

Burp Suite Certified Practitioner Review

Hello hackers, I’m thrilled to announce that I recently passed the Burp Suite Certified Practitioner Exam by PortSwigger Labs, and it was nothing less than amazing. It’s kinda like OSCP, but for web application pentesting. Now, before you start throwing words at me about how can i compare the two, here are a few facts on basis of which i say tha...

Read more

The OldSkool TabNabbing

Welcome back hackers ! It’s going to be 2024 in three months, I remember i wrote my last blog in 2021 and a lot has changed since then, due to some personal issues i wasn’t able to continue with the security field entirely, but now i am back, and here’s an “old , but interesting vulnerability”. Some people also consider TabNabbing as irrelevant...

Read more

LLMNR Poisoning

LLMNR Poisoning LLMNR stands for link local multicast name resolution, which is simply a name resolution protocol used by windows in an active directory environment, LLMNR protocol is used when the DNS server fails to resolve a name, and as a result the computer sends a broadcast message to the entire network to resolve that name. The order of p...

Read more

My OSCP Journey

My OSCP Journey Hey guys, I am happy to share that I recently cleared the OSCP exam, during my preparation period I read tons of blogs about the exam that helped me a lot in my preparation, and as a gesture of giving back to the community I try to do the same through this blog. It all started on the day I passed the eJPT exam by eLearnSecurity....

Read more