rootđź’€muzec-sec:~#

Hack. Sleep. Repeat

View on GitHub

Main   Articles   TryHackMe   VulnHub   PwnTillDawn   HackMyVm   echoCTF


Welcome To My Cyber Security Blog, Hacker

Hey You, Yes You, Welcome To My Cyber Security Blog My Name is Muzec I Posts Different Hacking Tricks, Writeups, Articles, Any Stuffs Related To Hacking… I’m Happy You’re Here Mate.





Name : Saminu Musa Saminu

Known as : Muzec

What Do I Do : CTF / Red Teaming / Penetration tester

GitHub : github.com/Muzec0318

Twitter : twitter.com/muzec_saminu

Certifications : OSEP, OSCP, PNPT




HackTheBox:

Hack The Box is a massive hacking playground, and infosec community of over 1.7m platform members who learn, hack, play, exchange ideas and methodologies.




PG Play/PG Practice:

Practice your pentesting skills in a standalone, private lab environment with the additions of PG Play and PG Practice to Offensive Security’s Proving Grounds.




CTF Competitions:

Capture the Flag (CTF) in computer security is an exercise in which “flags” are secretly hidden in purposefully-vulnerable programs or websites.




Web App PlayGrounds:

Web application security testing playgrounds for various techniques use in web application testing from apis,subdomain enumeration,subdomain takeover etc.




RedTeaming PlayGrounds:

These are notes about all things focusing on, but not limited to, red teaming and offensive security.




Support Or Contact Me:

Feeling generous you can always shoot a DM away let discuss hacking.



Hey You, Having Any Issues With My Writeups, Articles Send Me A DM on Twitter Muzec Am Alawys Free To Help……

alt text alt text alt text alt text alt text alt text