Writeups > Security Research
In-depth analysis of security research, CTF challenges, and real-world attack scenarios. Each writeup includes detailed methodology, tools used, and step-by-step solutions.
When npm install Gets You Hacked: Simulating the Famous Chollima Job Scam Campaign
HardA red team simulation inspired by North Korean APT group Famous Chollima, demonstrating how malicious npm packages can be weaponized in fake job recruitment campaigns targeting developers.
How to Hijack a Windows System with Nothing but Built-in Tools
HardA realistic multi-stage attack demonstration using only built-in Windows tools, showcasing advanced red teaming techniques.
FileFix: A Simple Social Engineering Trick That Launches PowerShell from the Browser
MediumThe goal of the FileFix attack is to get the victim to unknowingly execute a malicious command that looks like a regular file path.
HackTheBox - Machine Name
HardDetailed walkthrough of a challenging machine with multiple attack vectors.
TryHackMe - Room Name
EasyStep-by-step guide through a beginner-friendly room covering basic concepts.
VulnHub - VM Name
MediumComprehensive analysis of a vulnerable machine with detailed exploitation steps.
// Note: All writeups are for educational purposes only
// Use the knowledge responsibly and ethically
// Respect the platforms' terms of service