My Cyber Endeavors

Blog

Occasionally I write blog articles about projects, courses, or activities I am working on. A few articles are linked below but more can be found on my actual blog here!

OSEP & PEN-300 Course Review

I am proud to have completed Offensive Security’s Evasion Techniques and Breaching Defenses (PEN-300) course. After successfully passing the 48-hour exam, I earned my Offensive Security...

Bug Hunting Thoughts & Statistics

Today marks a huge personal milestone in my bug bounty hunting career. I have achieved an all-time ranking of top 100 on Bugcrowd. This accomplishment comes just 11 months after first...

CVE-2020-6637

OpenSIS v7.3 is vulnerable to unauthenticated SQL injection via the ‘username’ field, this allows for remote database compromise as well as authentication bypass. The following is a brief write-up...

100 Days of Bug Hunting

On April 1st, I decided to try my hand at bug bounty hunting. What started initially as a short experiment quickly evolved into a daily obsession and a full-time hobby. In this post I will talk briefly...

CRTP Exam Review

This last week I took and passed the Certified Red Team Professional exam. Certified Red Team Professional (CRTP) is the introductory level Active Directory Certification offered by Pentester Academy...