top of page
Search


Crowdstrike: A Faulty Update with Global Reach
On July 19, 2024, a major incident occurred involving CrowdStrike's Falcon sensor software, leading to a widespread Windows outage.
pragmat1c0n3
Aug 9, 20246 min read
Â
Â
Â


Offensive-S3c: Blogger - OffSec Proving Ground
<Introduction> In this blog post, I will be doing a walkthrough of the OffSec Proving Grounds Blogger vulnerable host. I will provide a...
pragmat1c0n3
Jul 29, 20249 min read
Â
Â
Â


pragmat1c0n3
Jul 18, 20240 min read
Â
Â
Â


Cybersecurity: Your Guide to Getting into the Field
In this post, I will delve deeper into how to enter the field of cybersecurity.
pragmat1c0n3
Jul 9, 202414 min read
Â
Â
Â


Offensive-S3c: SunsetNoonTide - OffSec Proving Ground
In this blog post I will be doing a walkthrough of the OffSec Proving Grounds SunsetNoonTide vulnerable host.
pragmat1c0n3
Jun 26, 20245 min read
Â
Â
Â


Building Trust in the Age of AI: A Brief Look at AI Security
Technology is advancing faster than ever, and the rapid integration of Artificial Intelligence (AI) is reshaping our world.
pragmat1c0n3
May 14, 20243 min read
Â
Â
Â


Offensive-S3c: Gaara - OffSec Proving Ground
In this blog post, I documented my walkthrough of the OffSec Proving Grounds Gaara vulnerable host.
pragmat1c0n3
Mar 1, 20246 min read
Â
Â
Â


API Security: Building a Foundation of Knowledge
Introduction Web application API security testing refers to the process of evaluating and assessing the security of the Application...
pragmat1c0n3
Jan 19, 20242 min read
Â
Â
Â


Web Application Security Testing (WAST): A Brief Introduction
This blog post discusses Web Application Security Testing (WAST) and how it's used to identify and mitigate vulnerabilities in webapps.
pragmat1c0n3
Jan 8, 20249 min read
Â
Â
Â


Offensive-S3c: OnSystemShellDredd - OffSec PG
This blog post provides a documented walkthrough of the OffSec PG OnSystemShellDredd vulnerable host.
pragmat1c0n3
Dec 19, 20236 min read
Â
Â
Â


Offensive-S3c: Sar - OffSec Proving Ground
In this blog post, I will be doing a walkthrough of the OffSec PG Sar vulnerable host. I provide a walkthrough of exploitation.
pragmat1c0n3
Dec 1, 20237 min read
Â
Â
Â


Offensive-S3c: CozyHosting - HackTheBox
<Introduction> In this blog post, I will be doing a walkthrough of the HackTheBox CozyHosting vulnerable host. I will provide a...
pragmat1c0n3
Nov 15, 202313 min read
Â
Â
Â


Insight into the Vulnerability Management Lifecycle
Introduction As a professional in the Cybersecurity field, I have extensive experience dealing with the vulnerability management...
pragmat1c0n3
Nov 1, 20238 min read
Â
Â
Â


Offensive-S3c: Cybersploit1 - OffSec Proving Ground
<Introduction> In this blog post, I will be doing a walkthrough of the OffSec Proving Grounds CyberSploit 1 vulnerable host. I will...
pragmat1c0n3
Oct 16, 20237 min read
Â
Â
Â


Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Walkthrough
In this TryHackMe room walkthrough post, I am going to be reviewing the "Baron Samedit (CVE-2021-3156)" room.
pragmat1c0n3
Sep 26, 20237 min read
Â
Â
Â


IT Certifications Decoded: Navigating Your Path to Career Advancement
Introduction Welcome to another hopefully informative post. Today, I will be sharing my insights on the importance of IT certifications...
pragmat1c0n3
Jul 25, 20238 min read
Â
Â
Â


Offensive-S3c: Pwnkit (CVE-2021-4034) - THM Walkthrough
Introduction In this TryHackMe room walkthrough post , I am going to be reviewing the "Pwnkit (CVE-2021-4034)" room . I will be covering...
pragmat1c0n3
Jul 16, 20235 min read
Â
Â
Â


Seeking your Cybersecurity Career
This blog post looks at the Cyberseek site and how it can help evaluate your career-path.
pragmat1c0n3
Jul 6, 20236 min read
Â
Â
Â


Fortifying Our Defenses: Revealing the Blueprint to A Vulnerability Management Program!
Introduction In this post, I will provide a comprehensive overview of vulnerability management programs, their purpose, and the critical...
pragmat1c0n3
Jul 2, 202313 min read
Â
Â
Â


Certification Roadmap
This post looks at the Certification Roadmap created by Paul Jerimy.
pragmat1c0n3
Jun 28, 20231 min read
Â
Â
Â
bottom of page