Skip to content
Primary Menu
  • Welcome
  • About Us
    • Legacy Members
  • Blog
    • Rapid Reads
    • Awareness
    • Cloud
    • Cryptography
    • Development
    • Learning Resources
    • Penetration Testing
    • Securiteenies
    • OSINT
    • Threat Intelligence
    • Wireless
    • Best Practice
    • Special Interest
    • Technical Fundamentals
    • Web
    • Mobile
    • Fraud
    • Frida
    • Governance, Risk and Compliance
  • Newsletter
  • Talks
  • Pin Posts
  • Pin Posts
Security Queens

Welcome to our Blog!

Android Attack: Malicious APK Walkthrough

Estimated difficulty: 💜💜💜🤍🤍 Why Android Attack? Because it sounds like Art Attack and it reminds me of my childhood. Much

Read More

No Pain, No Gain! Introducing the Pyramid of Pain

Estimated difficulty: 💜💜🤍🤍🤍 A nice quick read this month as we talk about the Cyber Threat Intelligence model the Pyramid

Read More

Untangling the Web: An Introduction to the OWASP Top 10

Estimated difficulty: 💜💜🤍🤍🤍 We are back! And what better way to kick things off than a joint blog post from

Read More
Category: Hardware

Digispark Programming

Posted On 17 April 202018 April 2020 By Sarah5 Comments

Estimated difficulty: 💜💜💜🤍🤍 Welcome to the Beginners guide to Digispark programming! Hardware can be a bit of a mystery, so in terms of understanding it, it is best to start small and complete some fun projects along the way. This article will answer some basic questions, like how to set Continue Reading

Category: Penetration Testing

I’m in Chroot Jail, Get Me Out of Here!

Posted On 10 April 202022 April 2020 By Sophia4 Comments

Estimated Difficulty: 💜💜💜💜🤍 So you’ve hacked it. You got root. Or do you? What is a chroot jail? Chroot jails can fool attackers to think that they supposedly have immediate root privilege access to the environment. Chroot in Unix operating systems help change the apparent root (chroot) directory. I guess Continue Reading

Load More Posts

Recent Posts

  • Android Attack: Malicious APK Walkthrough
  • No Pain, No Gain! Introducing the Pyramid of Pain
  • Untangling the Web: An Introduction to the OWASP Top 10
  • Phishing : Analysing a Phishy
  • Under ATT&CK: An introduction to MITRE ATT&CK

Recent Comments

  • Anisa on Phishing : Analysing a Phishy
  • Sarah on There Ain’t No Party Like an EC2 Party: Creating Your Website
  • Sarah on Android Attack: Reversing React Native Applications
  • Sarah on Android Attack: Reversing React Native Applications
  • Sarah on Phishing : Analysing a Phishy

Archives

Categories

Meta

  • Log in
  • Entries feed
  • Comments feed
  • WordPress.org

Socials