Posts by stimpz0r:

pwnMENU is here!

Hi all!

Today I present to you a project I have been working on since I started learning pentesting. This all came about due to the fact that I was using tiling window managers and wanted something I could quickly access to perform certain tasks quickly during pentesting.

The closest thing I could find that fit that need was a GitHub repo dmenu_pentest by Cipher007. It was very basic, used dmenu and stabilizing shells didn’t work anywhere near as well as needed, so I started the long task of building my own.

Anyway, to read more on this, visit the page on this website: pwnMENU, or go straight to the GitHub repo

Enjoy! 🙂

–> stimpz0r[ READ MORE ]

Welcome!

Hi visitors! 🙂

Welcome to my new blog. Unlike the last blog I ran on this domain (which pretty much died after the first post), this one will be updated with content for as long as it lives!

As I am currently studying Pentesting, so I will be sharing my journey along the way to learn enough to acquire certification and a job. This will include my walkthroughs and notes on TryHackMe CTF’s and rooms, and anything else I feel is worth sharing with the world, whether it be things I learn on the way, or things that I believe should be helpful to anyone looking at becoming a pentester themselves.

The About Me page will give you a background … [ READ MORE ]