In the world of software security, vulnerabilities such as buffer overflows, heap overflows, and integer overflows are some of the most dangerous issues that can lead to unexpected behavior, crashe...
π Master of Cybersecurity Portfolio
From September 2023 to September 2024 I enrolled in the Master of Cybersecurity of the prestigious Universitat Politècnica de Catalunya (UPC) in Barcelona. This master is completely in english a...
π eJPT Cheatsheet
Here is my personal eJPT cheatsheet that I built while following the associated course and used during the exam. Information Gathering Passive Information Gathering DNS Reconnaissance dnsrec...
π How I passed the eJPT in 2024.
Getting the eLearnSecurity Junior Penetration Tester (eJPT) certification was a big achievement for me, as it was my first cybersecurity certification. It helped me improve my skills in penetration...
π΅ HTB - Responder
HTB / Starting Point / Responder Responder β What does the acronym SQL stand for? Structured Query Language What is one of the most common type of SQL vulnerabilities? sql injection What is the 2...
π΅ HTB - Synced
Synced What is the default port for rsync? 873 How many TCP ports are open on the remote host? 1 What is the protocol version used by rsync on the remote machine? 31 What is the most common ...
π΅ HTB - Appointment
What does the acronym SQL stand for? Structured Query Language What is one of the most common type of SQL vulnerabilities? sql injection What is the 2021 OWASP Top 10 classification for this vu...
π΅ HTB - Redeemer
Redeemer Which TCP port is open on the machine? $ nmap -sC -sV <ip> no port open $ nmap -sC -sV -p- <ip> ... PORT STATE SERVICE VERSION 6379/tcp open redis Redis key-value sto...
π΅ HTB - Preignition
Directory Brute-forcing is a technique used to check a lot of paths on a web server to find hidden pages. Which is another name for this? (i) Local File Inclusion, (ii) dir busting, (iii) hash crac...