Review: Attacking and Defending Active Directory

Posted on June 18, 2020 in Cybersecurity

Today I have finished the Attacking and Defending Active Directory course by passing the CRTP examination. At the moment, this course is relatively unknown. This is why I decided to write a review about it, since I really like the course. As its title already says, all the basics about …


Continue reading

Writing a Penetration Testing Report

Posted on April 30, 2020 in Cybersecurity

At the end of the day, the penetration test report is what is delivered to a client after performing the penetration test. For this reason, the report is really important. In this blog post I want to show you a good report writing methodology and I will share a sample …


Continue reading

Write-up: HTB Ghoul

Posted on October 05, 2019 in Cybersecurity

This was the first box on Hack The Box I've completed, that has the difficulty hard. It was released on May 4, 2019 and it's a Linux-based machine. Hacking Ghoul was really fun, though, I needed a few hints by other people. The box is now retired, which means I …


Continue reading

Countermeasures against Social Engineering Attacks

Posted on March 30, 2019 in Cybersecurity

In this blog post, the basics of social engineering attacks will be explained and corresponding ways to mitigate/prevent those attacks as well. The motivation behind this article is to strengthen IT security by providing a collection of countermeasures, which potentially can generate some level of protection. At least, I …


Continue reading

Paper: A Comparative Evaluation of Automated Vulnerability Scans Versus Manual Penetration Tests on False-negative Errors

Posted on November 18, 2018 in Cybersecurity

I am co-author of an academic paper, which is the result of the course "Independent R&D Studies", which was rewarded with 6 credit points. This is my first scientific publication.

The paper was presented at CYBER 2018 (The Third International Conference on Cyber-Technologies and Cyber-Systems) and published as a …


Continue reading