Blog

Lugano CyberSecurity Forum 2022

Published on

Cyber security is more and more important, consequently something is moving in Ticino too. The first edition of the “Lugano CyberSecurity Forum” was held on 1 September 2022 at the Lugano casino, where I had the pleasure and honor of making a small contribution, talking about my work and in particular about the phases that make up a cyber attack. From the first phase of recognition of your target to the first compromise, passing through social engineering, technical vulnerability or password sprying.

Defl8

Published on

In this post, I want to speak about a project that I made as a semester-work for the “Algorithms and data structures” module in SUPSI. I worked on this project with Ignacio Utrilla, which I want to thanks for all the work and the effort he put into this project. If you are interested to see the project’s repository on GitHub click here! 😺 Project’s goal The initial delivery of this project was to build in C language a compressor and decompressor using the DEFLATE algorithm, which combines the Huffman algorithm with that of the LZ77.

Magic - HackTheBox

Published on

Become User —- Enumeration —- The first thing that I do is scan for the opened ports: nmap -sC -sV -oA nmap 10.10.10.185 This command returns me the following result: # Nmap 7.80 scan initiated Sun May 31 22:17:52 2020 as: nmap -sV -sC -oA nmap 10.10.10.185 Nmap scan report for 10.10.10.185 Host is up (0.044s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.

In The Cyber

Published on

InTheCyber is a company with the aim of increasing the real effectiveness of defense systems adopted by companies to protect their information assets and their strategic assets, so it boasts an excellent team both in the Offensive and in Defensive Security. I spent a lot of time at ITC in close contact with the Offensive team, or even “RED”. With them, I solved several challenges found on the net, but the real added value was being able to do it with the method that real Pentesters use.

Cyber Challenge

Published on

Cyber Challenge, 3-month course in which we received a “training” on various topics of computer security. Cyberchallenge is an event that is brought to the national level, it is also found in Switzerland, the focus is to find the best guys in this field but also to present it to the less experienced. How the Cyber Challenge is structured Cyber ​​Challenge is divided into lessons, every Friday from 2:00 pm to 8:00 pm at the Polytechnic University of Milan, for a total of 72 hours.