INTEL
REPORT
BRIEF
DECLASS
01110010
01110000
01110100
00101110
SIGINT
OSINT
HUMINT
TECHINT
11010011
00101101
10110100
01001011
01

LATEST - 2025

2024

2023

02

PUBLISHED ARTICLES

03

TECHNICAL NOTES - 2023

04

CTF WRITEUPS - 2023

OSCP 005

OSCP Prep: Machine 005

OSCP preparation machine writeup with enumeration, exploitation, and privilege escalation.

OSCP Practice
OSCP 004

OSCP Prep: Machine 004

OSCP preparation machine writeup covering various exploitation techniques.

OSCP Practice
OSCP 003

OSCP Prep: Machine 003

OSCP preparation machine writeup with detailed methodology.

OSCP Practice
CTF THM

THM - Daily Bugle

Joomla SQLi exploitation (CVE-2017-8917), hashcat password cracking, and yum privilege escalation.

TryHackMe SQLi Linux
CTF OWASP

OWASP Juice Shop

Notes and walkthrough for OWASP Juice Shop challenges.

OWASP Web Security
CTF H1

HackerOne CTF

Notes and walkthrough for HackerOne CTF challenges.

HackerOne Web Security
CTF THM

THM - Pickle Rick

Rick and Morty themed CTF involving web enumeration and command injection.

TryHackMe Command Injection
CTF THM

THM - RootMe

File upload vulnerability exploitation and SUID binary privilege escalation.

TryHackMe File Upload SUID
CTF THM

THM - Wonderland

Alice in Wonderland themed CTF with creative enumeration and privilege escalation.

TryHackMe Steganography
CTF THM

THM - Chill Hack

Command injection, filter bypass, and docker privilege escalation.

TryHackMe Filter Bypass Docker
CTF THM

THM - Chocolate Factory

Web application exploitation and privilege escalation on a themed CTF machine.

TryHackMe Web
CTF THM

THM - Brooklyn Nine Nine

Beginner-friendly TryHackMe box covering basic enumeration and FTP access.

TryHackMe FTP
CTF THM

THM - Anonymous

FTP anonymous access exploitation and cron job privilege escalation.

TryHackMe FTP Cron
05

PROFILES