[cybrgrl@kali ~]$ |

<PenTesting/> && <Web Development/>

Computer addict, I find the cracks in the system and whisper through them. Just a bug in your network, maybe.

cybrgrl@kali: ~/pentest
cybrgrl@kali:~$ sudo nmap -sS -sV -p- 192.168.1.0/24
Starting Nmap 7.93 ( https://nmap.org ) at 2025-06-19 12:00 EDT
Scanning 256 hosts [65535 ports/host]
Discovered open port 22/tcp on 192.168.1.1
Discovered open port 80/tcp on 192.168.1.1
Discovered open port 443/tcp on 192.168.1.1

cybrgrl@kali:~$ gobuster dir -u https://target.com -w /usr/share/wordlists/dirb/common.txt
===============================================================
Gobuster v3.5
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url:                     https://target.com
[+] Method:                  GET
[+] Threads:                 10
[+] Wordlist:                /usr/share/wordlists/dirb/common.txt
[+] Discovered: /admin                (Status: 301) [Size: 0] [--> /admin/]
[+] Discovered: /api                  (Status: 200) [Size: 234]
[+] Discovered: /login                (Status: 200) [Size: 1342]

cybrgrl@kali:~$ ./exploit.py -t 192.168.1.1
[*] Checking target vulnerability...
[+] Target is vulnerable!
[*] Sending payload...
[+] Shell obtained! Connecting...
[*] root@192.168.1.1:~#
root@192.168.1.1:~# _
                    

> less ~/blog/posts.md

y

My thoughts, opinons, and research.

Setting Up an Advanced Threat Hunting Environment

A comprehensive guide to building your own threat hunting lab with open-source tools, SIEM integration, and custom dashboards for efficient detection.

Read Article

Exploring Kernel Exploitation Techniques in Modern Linux Systems

An analysis of recent kernel vulnerabilities and exploitation methods, with practical examples and mitigation strategies.

Read Article

The Evolving Landscape of Ransomware: Trends and Predictions

A deep dive into the changing tactics of ransomware groups, double extortion techniques, and what organizations should expect in the coming year.

Read Article

Building Custom Payloads with Rust for Advanced Red Team Operations

How to leverage Rust's safety features and performance to develop more effective and evasive red team tools.

Read Article

> cat ~/ctf/writeups/*

Capture The Flag writeups and security vulnerability research

HackTheBox

Basic Pentesting: WebApp

How I exploited a SQL injection vulnerability in a login form to achieve admin access on the Basic Pentesting machine.

Web July 2023
Read Writeup
TryHackMe

Buffer Overflow: Stack Smash

A detailed walkthrough of exploiting a buffer overflow vulnerability in a 32-bit Linux application to get a reverse shell.

Binary August 2023
Read Writeup
PicoCTF

Cryptographic Bypass

Breaking weak encryption algorithms in PicoCTF's cryptography challenge and extracting the hidden flag data.

Crypto September 2023
Read Writeup
OWASP

Memory Forensics Challenge

Using Volatility to analyze a memory dump, recover passwords, and track an attacker's activity across the compromised system.

Forensics October 2023
Read Writeup

> cat ~/projects/README.md

A collection of ethical hacking and security research projects

Web Security XSS CSRF

Web Application Vulnerability Scanner

An automated tool to detect common web vulnerabilities such as XSS, CSRF, SQL injection, and more.

Network Bluetooth IoT

IoT Device Security Framework

A framework for assessing security of IoT devices, including network traffic analysis and firmware extraction.

OSINT Reconnaissance

OSINT Data Collection Tool

A tool for gathering and analyzing open-source intelligence from various public data sources.

Malware Analysis Reverse Engineering

Malware Analysis Environment

A secure and isolated environment for analyzing malware behavior and conducting reverse engineering.

> ssh user@cybrgrl.labs

Get in touch for collaboration or security consultation

secure_message.sh

// Establishing secure connection...

// Connection established!

// To send a secure message, fill out the following form:

// Email Channels

# General inquiries
contact@cybrgrl.labs

# Security reports
security@cybrgrl.labs

// Social Networks

# Twitter
@cybrgrl0xf

# TryHackMe
cybrgrl0xf

// Encryption

# PGP Key Fingerprint
4B92 2ECC A31B 9192 76D8 96E4

wget pgp_key.asc