Skip to main content

Posts

How I Use Obsidian for Penetration Testing, CVE Hunting, and Studying

In the ever-evolving realm of cyber security, the tools and techniques at our disposal are as varied as the threats we aim to counteract. Among these tools, note-taking applications play a pivotal role, not just in organizing our thoughts but in streamlining our entire workflow. Today, I'm excited to share how Obsidian, a tool I embraced over two and a half years ago while preparing for my eJPT exam, has become an indispensable ally in my journey through penetration testing, CVE hunting, and continuous learning. If you're not yet familiar with Obsidian, it's a robust note-taking application that operates on a local collection of plain text Markdown files. What sets it apart is its capability to interlink ideas, forming an expansive web of knowledge that is both intuitive and comprehensive to explore. Through considerable customization, I've developed what I consider to be an ideal method for consolidating notes, insights, and projects into a unified workspace. Here'
Recent posts

Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

During an assessment, I identified a severe security vulnerability within Open eClass, an e-learning platform extensively utilized across educational institutions, notably within Greece, where it is deployed by virtually all Greek Universities and educational entities. Open eClass, developed by GUnet (Greek Universities Network), is instrumental in delivering asynchronous e-learning services. The vulnerability, cataloged under CVE-2024-26503, involves an unrestricted file upload flaw that enables remote code execution (RCE), impacting versions 3.15 and earlier of the platform. This critical security lapse presents a significant risk, potentially allowing unauthorized access and control over the system, thereby compromising the integrity and security of the educational infrastructure. Affected Versions: ●   version <=  3.15 CVSSv3.1 Base Score: 9.1 ( Critical ) CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Exploitation Guide The vulnerability can be exploited

A Review of the Certified DevSecOps Professional (CDP) Certification by Practical DevSecOps

    Introduction: Embarking on the journey towards becoming a Certified DevSecOps Professional (CDP) with Practical DevSecOps proved to be an enriching experience that not only tested the boundaries of my expertise but also provided profound insights into the dynamic field of DevSecOps. This comprehensive 36-hour practical exam, divided into 12 hours for hands-on tasks and 24 hours for a professional report, covers an extensive array of critical aspects, including Compliance as Code (CaC), Infrastructure as Code (IaC), Vulnerability Management, and Software Composition Analysis (SCA), in addition to the previously mentioned components. Hands-On Tasks: The core of the certification lies in its 12-hour practical exam, presenting participants with 5 distinct DevSecOps tasks. These tasks span crucial domains such as IaC scanning, CaC, Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Vulnerability Management, and Software Composition Analysis. The han

Mastering the OSWP Certification: Preparation and Exam Insights

Introduction For those seeking to explore the intricate world of wireless network security, the Offensive Security Wireless Professional (OSWP) certification stands as a crucial milestone. In this blog post, we will delve into the OSWP certification, shedding light on its preparation and the examination process. The OSWP Certification The OSWP certification, offered by Offensive Security, is designed to evaluate your expertise in wireless network security. It covers a broad spectrum of wireless technologies, security mechanisms, and tools that are essential for hackers and security professionals to assess the security of wireless networks. Preparation Preparing for the OSWP certification is a journey of learning, experimentation, and practice. Here are key steps to guide your preparation: 1. Course Material : The OSWP course material is rich in content and highly informative. It covers various aspects of wireless security, including encryption standards, techniques, and tools. Ensure y

My Journey to OSCP Success: Course and Exam Review

Introduction The Offensive Security Certified Professional (OSCP) certification is a prestigious and highly sought-after credential for anyone aspiring to become a skilled penetration tester or ethical hacker. Achieving this certification can be a daunting task, but with determination and the right resources, it's definitely within reach. In this blog post, I will share my personal experience preparing for and passing the OSCP exam, including some valuable tips and insights. Preparation: LearnOne Subscription and Materials I began my OSCP journey by purchasing the LearnOne Subscription during a "Black Friday" offer for $2000. This subscription is your ticket to the vast array of training materials provided by Offensive Security. It includes the course, the lab access, and the exam attempt. A great value for aspiring ethical hackers! I decided to make the most of my subscription and studied both the old 2020 course material and the updated 2023 content. The