Recent Posts

100 Days of Bug Hunting

4 minute read

On April 1st 2019, I decided to try my hand at bug bounty hunting. What started initially as a short experiment quickly evolved into a daily obsession and a ...

CRTP Exam Review

2 minute read

This last week I took and passed the Certified Red Team Professional exam. Certified Red Team Professional (CRTP) is the introductory level Active Directory ...

CVE-2020-10557

2 minute read

This post a brief description of the discovery and development of CVE-2020-10557.

February Updates

2 minute read

I figure it is about time for another blog post, as it has been just over one month since my last one. However, I am feeling a little lazy so in this entry I...

CVE-2020-5307 & CVE-2020-5308

3 minute read

Dairy Farm Management System is vulnerable to SQLi and XSS. This post will be a brief write up about discovery and exploitation of CVE-2020-5307 & CVE-20...