PFSense IPSec VPN connection to GCP This is the second in a series of blog posts about gatewaying an office network fronted by PFSense to different cloud vendor's Virtual Private Network(VPN) offerings. Part one covered
PFSense IPSec VPN connection to AWS This is the first in a series of blog posts about gatewaying an office network fronted by PFSense to different cloud vendor's Virtual Private Network(VPN) offerings. Don't miss part
Creating a VPC with a Public and Private Subnet This post covers the process of creating a VPC with two subnets within it. The first will be the public subnet, and will be used for hosts that have both
Triggering a DNS lookup using Java Deserialization I was inspired by Philippe Arteau @h3xstream, who wrote a blog posting describing how he modified the Java Commons Collections gadget in ysoserial to open a URL. One great point
Dirty COW - (CVE-2016-5195) - Docker Container Escape Dirty COW is the name for a vulnerability that stems from a race condition in the way that the Linux kernel's memory subsystem handles read only private mappings when a