Check Out My Latest Blog on Medium! I’m excited to share my latest blog post that I’ve published on Medium. If you’re interested in reading my blog, here’s a brief overview: Blog Title: “Deep Div...
OWASP Web Application Security Testing Checklist
OWASP Web Application Security Testing Checklist Table of Contents Information Gathering Configuration Management Secure Transmission Authentication Session Management Authorization ...
My Blue Teaming Career Notes
My Career as a Blue Teamer FOLLOW : MANAS RAMESH - Freelance - Bugcrowd | LinkedIn I started my career as a Security Operations Engineer in May 2021. In this blog, I am adding the things that I ...
Lab setup for Infra Compromise using Docker containers
Lab setup for Infra Compromise using docker containers Introduction In this blog I am going to share you How we can setup a infra compromise lab using docker containers. This lab was build by mys...
BOB VULNHUB
BOB Vulnhub — OSCP_DAY-1 Introduction Bob is an easy-level boot2root machine on VulnHub. It’s one of the OSCP similar machines. I will add the link for the machine here. you can download it. Bob...
LAME HACKTHEBOX
Lame — HackTheBox https://www.linkedin.com/in/manas-ramesh-9a7ba4149 Overview Lame is an easy beginner-friendly machine based on a Linux server. It is a good start for a person who started pract...
WINDOWS PRIVILEAGE ESCALATION
Windows Privilege Escalation FOLLOW : MANAS RAMESH - Freelance - Bugcrowd | LinkedIn This is my OSCP Windows privilege escalations notes. The contents are taken from the @tibsec’s udemy course. ...
- 1
- 1 / 1