Blog

Recent Posts

  • 30 Days of Cybersecurity Challenge

    Overview This challenge is to help grow my skills and knowledge base in web application penetration testing as to give myself a greater skill base to start doing bug bounties. EVERY DAY: Each day I will be doing one TryHackMe or HackTheBox challenge Final Goal: Finish PortSwigger Academy I will be writing an update each…


  • Exploring Encryption for Messaging in Python

    This is a post for an encryption program written in Python3 as a project to showcase and grow my knowledge in python, encryption, encoding, and Linux/Windows command line interface (CLI) implementations to code. This project will be ongoing and each section will have a date marking the date of the posting. The actual post date…


  • WannaCry, How does it work?

    Overview Wanancry (2017) is a piece of malware described as ransomeware1 and a worm2 that, when introduced to an unpatched Windows machine, would encrypt the files and require a ransom payment of Bitcoin. Paying this fee would allegedly decrypt the files and free the infected machine. How were devices infected? Devices were infected using an…