Erick Junior P Ethical Hacker and Red Teamer (Lord Guccif3r).
3
Latest CTF Writeup
Latest Blog Posts
Red Team
How to bypass any antivirus using custom shellcode loader.
Meta Human
My breakfast to boost energy and have espectacular physic.
Forensics
How to recover deleted files on windows by using open source tools.
Wireless
Advanced WPA2 Network Hacking - Building custom wordlist for cracking.
Exploitation
Learn how to resolve the OSCP buffer overflow with practical example.
Red Team
Advanced process injection using process hollowing technique