Featured Project

How I Learned and Used Ansible for Automation

Networking
DockerProxmoxUbuntuAnsibledebianAlpine-Linux

Automating server updates with Ansible simplifies multi-server maintenance. This post covers my learning process, setup, and a practical playbook.

3 weeks ago
2 mins read
View Project
How I Learned and Used Ansible for Automation
How I Learned and Used Ansible for Automation

How I Learned and Used Ansible for Automation

Networking
DockerProxmoxUbuntuAnsibledebianAlpine-Linux

Automating server updates with Ansible simplifies multi-server maintenance. This post covers my learning process, setup, and a practical playbook.

3 weeks ago
2 mins read
Mastering OWASP Juice Shop: Exploiting & Securing OWASP Top 10

Mastering OWASP Juice Shop: Exploiting & Securing OWASP Top 10

Cybersecurity
NginxAngular Cloudflare Zero TrustBurpsuiteKali-LinuxUbuntu

A deep dive into OWASP Juice Shop, exploring key vulnerabilities from the OWASP Top 10, their impact, and best practices for securing web applications.

1 month ago
5 mins read
Open Redirect and Reverse Tabnabing PoC

Open Redirect and Reverse Tabnabing PoC

Cybersecurity
Nginxdebian

This security assessment of robertquintero.me identified Open Redirect and Reverse Tabnabbing vulnerabilities, both confirmed as high-risk threats. These flaws allow attackers to manipulate user navigation, enabling phishing attacks and potential session hijacking. Immediate remediation is advised, including URL validation, rel="noopener noreferrer" attributes, and enforcing security headers to mitigate risks.

1 month ago
2 mins read
OpenVAS: Setting Up Your First Vulnerability Scan

OpenVAS: Setting Up Your First Vulnerability Scan

Cybersecurity
ProxmoxUbuntuOpenVasCloudflare Zero TrustKali-Linux

Discover the power of OpenVAS, a free and open-source vulnerability scanner that helps you identify security weaknesses in your network and applications. This blog post provides a comprehensive guide to getting started with OpenVAS, from installation and configuration to running your first scan and interpreting the results

3 months ago
4 mins read
Setting Up VMware Workstation Pro 17 with Active Directory on Windows Server 2025

Setting Up VMware Workstation Pro 17 with Active Directory on Windows Server 2025

Networking
VMwareWindows

Set up Active Directory on Windows Server 2025 using VMware Workstation Pro 17 by installing the software, configuring the VM, installing Windows, adding AD and DNS roles, and setting a static IP.

4 months ago
4 mins read
Nmap Scans and Network Traffic Analysis for Cybersecurity

Nmap Scans and Network Traffic Analysis for Cybersecurity

Networking
Cybersecurity
NmapWireshark

This guide explores practical techniques for using Nmap to perform network scans, analyzing scan traffic with Wireshark, and leveraging Dumpcap for efficient data capture—ideal for cybersecurity professionals seeking actionable insights.

5 months ago
5 mins read