24 October 2023

Customizing Sliver – Part 2

Hello! This is the second part […]

24 October 2023

Customizing Sliver – Part 1

Lately I’ve been conducting research into […]

30 August 2023

Extending Burp Suite for fun and profit – The Montoya way – Part 4

Setting up the environment + Hello […]

19 July 2023

Extending Burp Suite for fun and profit – The Montoya way – Part 3

Setting up the environment + Hello […]

5 July 2023

Extending Burp Suite for fun and profit – The Montoya way – Part 2

Setting up the environment + Hello […]

5 July 2023

Extending Burp Suite for fun and profit – The Montoya way – Part 1

-> Setting up the environment + […]

13 June 2023

Pentesting Xamarin Android apps: DLLs and root check bypass

In this article, I’ll show how […]

11 May 2023

Cracked password analytics with Kraken

Hi! We are releasing Kraken, HN […]

6 April 2023

Celebrating two years of HN Security

Hello there! Please allow me a […]

27 February 2023

Abusing Maven’s pom.xml

Apache Maven is a well-known tool […]

18 January 2023

Nothing new under the Sun – Discovering and exploiting a CDE bug chain

“What has been will be again, […]

21 December 2022

A journey into IoT – Unknown Chinese alarm – Part 4 – Internal communications

Disclaimer: as many other security researchers […]