
Flipper Zero
Changing my Flipper's Firmware: Momentum
Looking for a change? In this guide, I walk you through installing Momentum, customizing your pet, and adding new apps—no deep tech skills required. Let’s break stuff (safely) and have fun.
Flipper Zero
Looking for a change? In this guide, I walk you through installing Momentum, customizing your pet, and adding new apps—no deep tech skills required. Let’s break stuff (safely) and have fun.
Hack The Box
A quick breakdown of what I learned during Hack The Box Tier 0: how to enumerate ports, explore common services like FTP, SMB, Redis, and more, plus basic command-line tips to kickstart your reconnaissance. Notes to myself—and maybe helpful to you too.
Interview
From breaking servers to alien conspiracies, Frank Diepmaat reveals the quirky chaos behind Hacktoria’s CTFs — plus caffeine habits, community stories, and wild ideas yet to come.
Interview
Step into the world of Hacktoria, where OSINT meets spy thrillers. It's founder, Frank Diepmaat, shares how storytelling, community, and creativity are reshaping cybersecurity training.
Android Security
Struggling to sniff Android app traffic with Burp Suite? I was too—until I rooted my AVD, wrangled trust stores, and got full MITM working. Here's the full step-by-step guide, minus the tears.
Android Security
Want a rooted Android Virtual Device (AVD) with Google Services & Play Store? This step-by-step guide covers everything—from setting up an AVD to installing Magisk and gaining root access. Perfect for security testing and app development!
News
Life has a funny way of derailing plans—moving madness, broken locks, family emergencies, and a car that quit at the worst moment. February threw everything at me, but somehow, I made it through and even joined a bug hunting group! Stay tuned for more hacks—and hopefully, no more disasters!
Just thoughts, stories and ideas.
Think your secrets are safe in Docker? Think again! Storing sensitive data the wrong way can expose passwords, API keys, and certificates to attackers. In this post, we’ll explore three risky methods and a better alternative to keep your secrets secure in containerized environments.
Discover how misconfigured Docker daemons can be leveraged to access restricted files and escalate privileges. This guide walks you through mounting volumes, exploiting containers, and securing your system. A must-read for hackers and sysadmins alike!
Join me on my 2025 cybersecurity journey! From bug bounty hunting and Hack The Box VIP challenges to mastering Android security and revisiting digital forensics, this year is all about growth and consistency. Let’s learn, share, and hack together—one step at a time.
As the title suggests, in this article, we’ll dive into another exciting way to gain precious root access—this time by exploiting forgotten cronjobs. But first, if you’re new here or missed the previous article in this series, be sure to check out Part I. It's
Discover how to quickly gain root access on Unix systems in this first article of the Root Access Series. Perfect for CTF players or anyone needing to bypass permissions on a server, this guide shows how to exploit misconfigured binaries like vim and find using the powerful GTFOBins guide.
Welcome to my blog! I’m Ori, an Application Security Engineer exploring cybersecurity, digital forensics, and creative hobbies. Expect a mix of tech journeys, DIY projects, and random musings—like my thoughts on books. Let’s share laughs, lessons, and adventures together.