Deleting a file in Wire doesn’t remove it from servers — and other findings| offsec.almond.consulting
Published on| offsec.almond.consulting
A case study in using AFL++, afl-cov and basic custom harnesses to find a bug in libsoup for a public bug bounty program.| Almond Offensive Security Blog
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Wireshark Practice| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Bow Ninecandle's blue team Cranberry Pi Challenge| offsec.almond.consulting
Published on| offsec.almond.consulting
Investigate S3 Bucket| offsec.almond.consulting
Arbitrary file creation| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Windows Log Analysis: Evaluate Attack Outcome| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting
Minty Candycane's Cranberry Pi Challenge| offsec.almond.consulting
Cranberry Pi: Yannick's (dirty) solution| offsec.almond.consulting
Published on| offsec.almond.consulting
Published on| offsec.almond.consulting