Skip to main content

👋 Hello Friend !

Thank you for taking the time to visit my humble corner of the web. I'm Georgios Roumeliotis, and I'm excited to share my passion for ethical hacking with you. While I primarily work as an Information Security Consultant and Penetration Tester at TwelveSec in Athens, Greece, my journey is quite simple.

Who Am I?


By day, I'm a cybersecurity enthusiast who's fortunate to work with an amazing team at TwelveSec. Though I've earned a few certifications like the eLearnSecurity Junior Penetration Tester (eJPT), Offensive Security Certified Professional (OSCP), and Offensive Security Wireless Professional (OSWP), please don't think of them as mere titles – they represent my dedication to understanding the world of information security.

A Bit of My Journey


In the past, my journey led me down the path of Embedded Systems Development and Linux Platform Engineering. These roles shaped my understanding of technology and the digital world in unique ways. But, my journey into ethical hacking has been the most fulfilling part of my career so far.

Why This Blog?


This blog is a simple attempt to give back to the community that has helped me grow. I'm here to share my knowledge, experiences, and any helpful tips and tricks I've picked up along the way. My aim is to assist you in navigating the world of cybersecurity and protecting what matters most to you.

Support Me with a Coffee!


Creating and maintaining this blog is a labor of love, and your support is genuinely appreciated. If you find value in what I share and would like to show your appreciation, consider buying me a coffee. It's a small gesture, akin to sharing a coffee with a friend, but it goes a long way in helping me sustain this platform.



Your support is incredibly humbling and encourages me to keep sharing insights, tips, and stories related to ethical hacking. After all, we're on this journey together, and every little bit of support makes a significant impact.

Thank you for joining me on this modest adventure as we explore the fascinating world of ethical hacking. Together, we can learn, have fun, and contribute to a safer digital world, one blog post at a time.

With gratitude,
Georgios Roumeliotis

Popular posts from this blog

Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

During an assessment, I identified a severe security vulnerability within Open eClass, an e-learning platform extensively utilized across educational institutions, notably within Greece, where it is deployed by virtually all Greek Universities and educational entities. Open eClass, developed by GUnet (Greek Universities Network), is instrumental in delivering asynchronous e-learning services. The vulnerability, cataloged under CVE-2024-26503, involves an unrestricted file upload flaw that enables remote code execution (RCE), impacting versions 3.15 and earlier of the platform. This critical security lapse presents a significant risk, potentially allowing unauthorized access and control over the system, thereby compromising the integrity and security of the educational infrastructure. Affected Versions: ●   version <=  3.15 CVSSv3.1 Base Score: 9.1 ( Critical ) CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Exploitation Guide The vulnerability can be exploited

How I Use Obsidian for Penetration Testing, CVE Hunting, and Studying

In the ever-evolving realm of cyber security, the tools and techniques at our disposal are as varied as the threats we aim to counteract. Among these tools, note-taking applications play a pivotal role, not just in organizing our thoughts but in streamlining our entire workflow. Today, I'm excited to share how Obsidian, a tool I embraced over two and a half years ago while preparing for my eJPT exam, has become an indispensable ally in my journey through penetration testing, CVE hunting, and continuous learning. If you're not yet familiar with Obsidian, it's a robust note-taking application that operates on a local collection of plain text Markdown files. What sets it apart is its capability to interlink ideas, forming an expansive web of knowledge that is both intuitive and comprehensive to explore. Through considerable customization, I've developed what I consider to be an ideal method for consolidating notes, insights, and projects into a unified workspace. Here'

OSWE: The Review That You Should Read

  In the ever-evolving world of cybersecurity, certifications are often seen as milestones that mark one's journey from novice to expert. Among the myriad of certifications available, OffSec Web Expert (OSWE) stands out as one of the most challenging and respected. If you're considering pursuing OSWE, or if you're simply curious about what it entails, this review is for you. What is OSWE? OSWE, or OffSec Web Expert, is an advanced certification offered by OffSec, a renowned organization in the cybersecurity community. The certification is aimed at professionals who want to demonstrate their expertise in conducting white-box penetration testing on web applications. Unlike black-box penetration testing, where the tester has no prior knowledge of the target, white-box testing involves having access to the application's source code, allowing for a more thorough and in-depth analysis. The OSWE certification is not just another feather in your cap; it's a rigorous test of