Home - Cerbersec

Becoming a Red Teamer

I receive the questions “I want to become a red teamer” or “How do I get started in pentesting / red teaming?” pretty often. Instead of repeating myself, I’ll write down my recommended path to take if I had to do it all over again. Here we go.

Read more

Basic Assembly

THIS POST IS A WORK IN PROGRESS

In this post I’ll go over writing a basic Hello World program in C, using MinGW to compile, assemble and link it. I’ll be looking at the assembly, writing my own Hello World in NASM and using nasm and ld to assemble and link it.

Read more

Phishing with Gophish

Gophish is an opensource phishing framework which focuses on: automating email distribution using groups, email generation by using templates, importing and hosting landing pages and combining all the different aspects of a phishing operation as a single campaign with live statistics.

Read more