top of page
1 min read
Metasploit Framework Updated to Hack Cars!
The powerful hacker exploitation framework, Metasploit, has recently been updated with attacks against automobiles. This is HUGE, as...
1,621 views
4 min read
Reverse Engineering Malware: Why YOU Should Study Reverse Engineering Malware
I am about to embark upon probably the most technically demanding tutorial series, Reverse Engineering Malware. Before I do so, I thought...
10,393 views
4 min read
SCADA Hacking: SCADA/ICS Protocols (Profinet/Profibus)
One of the challenges of hacking/pentesting SCADA/ICS has been that the protocols employed by this industry are different and distinct...
9,512 views
8 min read
Reverse Engineering Malware, Part 4: Windows Internals
Welcome back to my Reverse Engineering Malware series. In general, reverse engineering of malware is done on Windows systems. That's...
11,580 views
4 min read
Wireless Hacking: Cracking the WPA2-PSK with aircrack-ng
When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy (WEP) was created to give wireless communications...
32,707 views
4 min read
Wireless Hacking: Getting Started with aircrack-ng
In the first part of my series on Wi-Fi hacking, we discussed the basic terms and technologies associated with Wi-Fi. Now that you have a...
16,453 views
4 min read
Reverse Engineering Malware, Part 3: IDA Pro Introduction
Welcome back to my Reverse Engineering Malware course! This course is designed for those of you who want to ascend to the pinnacle of...
18,314 views
6 min read
Exploit Development, Part 3: Finding Vulnerabilities by Fuzzing with Spike
Often, as part of the exploit development process, we will want to test an application for vulnerabilities, especially buffer overflows....
8,204 views
3 min read
Metasploit Basics, Part 8: Exploitation with EternalBlue
Welcome back, my aspiring hackers! The Metasploit framework has become a multipurpose pentesting tool--but at its heart--it's an...
34,031 views
3 min read
Metasploit Basics, Part 7: Adding a New Module (EternalBlue)
Welcome back, my greenhorn hackers! Often, new modules are developed for Metasploit, but are not included in the base configuration or...
54,797 views
bottom of page