pwnii's blog ♡

Cybersecurity lover, Linux user & CTF player.
˚ ₊⠀⠀ ᘏ⑅ᘏ ₊ ✩
˚。˚ ✩ ૮꒰˵• ᵜ •˵꒱ა 。 ✩

Reverse Shell en C utilisant socket()


Intruder, GameKube & Compromising - Forensic | EsaipCTF WU


My Poor Webserver - Forensic | HeroCTF WU


WiFi Nugget | ESP8266 | WiFi Deauther


Forensic | Cheat Sheet Volatility ❀


FIC/EC2 2022


Authentification bypass from GRUB


Let's get root !(๑•ᴗ•๑)♡