top of page
Search
pragmat1c0n3
Dec 19, 20236 min read
Offensive-S3c: OnSystemShellDredd - OffSec PG
This blog post provides a documented walkthrough of the OffSec PG OnSystemShellDredd vulnerable host.
6 views0 comments
pragmat1c0n3
Dec 1, 20237 min read
Offensive-S3c: Sar - OffSec Proving Ground
In this blog post, I will be doing a walkthrough of the OffSec PG Sar vulnerable host. I provide a walkthrough of exploitation.
2 views0 comments
pragmat1c0n3
Nov 15, 202313 min read
Offensive-S3c: CozyHosting - HackTheBox
<Introduction> In this blog post, I will be doing a walkthrough of the HackTheBox CozyHosting vulnerable host. I will provide a...
3 views0 comments
pragmat1c0n3
Nov 1, 20238 min read
Insight into the Vulnerability Management Lifecycle
Introduction As a professional in the Cybersecurity field, I have extensive experience dealing with the vulnerability management...
2 views0 comments
pragmat1c0n3
Oct 16, 20237 min read
Offensive-S3c: Cybersploit1 - OffSec Proving Ground
<Introduction> In this blog post, I will be doing a walkthrough of the OffSec Proving Grounds CyberSploit 1 vulnerable host. I will...
11 views0 comments
pragmat1c0n3
Sep 26, 20237 min read
Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Walkthrough
In this TryHackMe room walkthrough post, I am going to be reviewing the "Baron Samedit (CVE-2021-3156)" room.
8 views0 comments
pragmat1c0n3
Sep 13, 202314 min read
Active Directory Fundamentals (Part Four: Deploying, Backup, and Restoring)
Introduction Hey fellow and aspiring I.T. professionals, I'm Pragmat1c_0n3 . This blog post is four of the Cyb3r-S3c series on...
2 views0 comments
pragmat1c0n3
Aug 29, 20233 min read
Active Directory Fundamentals (Part Three: Object Management)
Introduction This blog post is part three of the Cyb3r-S3c's Microsoft's Active Directory Domain Services (AD DS) series. on Microsoft's...
3 views0 comments
pragmat1c0n3
Aug 17, 20239 min read
Active Directory Fundamentals (Part Two: Navigate the AD Wilderness, Forests and Domains)
Introduction This blog post is part two of the Cyb3r-S3c's Microsoft's Active Directory Domain Services (AD DS) series. In the previous...
2 views0 comments
pragmat1c0n3
Aug 4, 202317 min read
Active Directory Fundamentals (Part One: Demystifying AD DS and its Components)
Introduction This blog post is part one of the Cyb3r-S3c Microsoft's Active Directory Domain Services (AD DS) series. Whether you're...
10 views0 comments
pragmat1c0n3
Jul 25, 20238 min read
IT Certifications Decoded: Navigating Your Path to Career Advancement
Introduction Welcome to another hopefully informative post. Today, I will be sharing my insights on the importance of IT certifications...
5 views0 comments
pragmat1c0n3
Jul 16, 20235 min read
Offensive-S3c: Pwnkit (CVE-2021-4034) - THM Walkthrough
Introduction In this TryHackMe room walkthrough post , I am going to be reviewing the "Pwnkit (CVE-2021-4034)" room . I will be covering...
21 views0 comments
pragmat1c0n3
Jul 12, 20234 min read
Offensive-S3c: Sudo Security Bypass - THM Walkthrough
In my fisrt TryHackMe room walkthrough post, I am going to be reviewing the "Sudo Security Bypass" room. I will be covering CVE-2019-14287.
18 views0 comments
pragmat1c0n3
Jul 6, 20236 min read
Seeking your Cybersecurity Career
This blog post looks at the Cyberseek site and how it can help evaluate your career-path.
4 views0 comments
pragmat1c0n3
Jul 2, 202313 min read
Fortifying Our Defenses: Revealing the Blueprint to A Vulnerability Management Program!
Introduction In this post, I will provide a comprehensive overview of vulnerability management programs, their purpose, and the critical...
5 views0 comments
pragmat1c0n3
Jun 28, 20231 min read
Certification Roadmap
This post looks at the Certification Roadmap created by Paul Jerimy.
6 views0 comments
pragmat1c0n3
Jun 11, 202313 min read
Nmap: Scan All the Things (Part Five: Secret Weapon Called NSE and Evading Detection!)
Introduction In my post on my Nmap series "Nmap: Scan All the Things" epsisode 5, I am going to be reviewing Nmap Scripting Engine (NSE)...
10 views0 comments
pragmat1c0n3
Jun 5, 20237 min read
Nmap: Scan All the Things (Part Four: Detection, Finding All the Things!)
Introduction In my final post on my Nmap series "Nmap: Scan All the Things", I am going end the series by covering Nmap detection methods...
10 views0 comments
pragmat1c0n3
May 14, 202316 min read
Nmap: Scan All the Things (Part Three: It's All about the Ports)
In part three of the Nmap: Scan all the things post, I am going to go over Nmap and its potential uses. I will cover try to provide an...
9 views0 comments
pragmat1c0n3
May 7, 20238 min read
Nmap Scan All the Things (Part Two: Unmasking the Hidden: Host Discovery)
In part two of the "Nmap: Scan All the Things" Nmap series, I will try to provide a comprehensive overview of Nmap and its capabilities....
5 views0 comments
bottom of page