- High Output Management
- Adobe Acrobat Command Injection (CVE-2021-28634)
- Getting Started With Golang Windows APIs
- A Sublime Office Sandbox Bypass
- Go Decrypt Jenkins
- How to Write a Hashcat Module
- How to Use the Shodan API at Scale
- Brute Forcing 389-ds PBKDF2 Passwords
- Empire Python Implant on Windows
- Monkeying Around: Patching the boto3 User-Agent
- Decrypting Jenkins 2 Credentials
- Using subTee's katz to Reflectively Load an exe
- Informacast Singlewire Insecure JMX Config to RCE
- The OSCE | Cracking the Perimeter Review
- Search Shodan and Censys With Shocens
- Persistent C2 with dnscat2
- OpenDNS's AppSec Training Lab
- The OSCP | Penetration Testing With Kali Linux
- Building a Web App in Rails
- Renewing your StartCom SSL Cert
- Just the Basics
- BSidesDC Badge
- Security Onion Network Configuration and Install
- Kippo on the Raspberry Pi
- Career README.txt
- Rob Fuller on Getting a Job in InfoSec
- On the Dumbest Ideas in Computer Security
- Breaking into Security
- My Random Ramblings