Deep Hacking
  • Home
  • Posts
    • Certifications
    • Linux
    • Windows
    • Active Directory
    • Web
    • Mobile Pentesting
    • OSINT
    • Low Level
    • PortSwigger Labs
    • Miscellaneous
  • Hall of Fame
  • Wallpapers
  • About
EN
EN English ES Español
Deep Hacking
  • Home
  • Posts
  • Categories
    • Certifications
    • Linux
    • Windows
    • Active Directory
    • Web
    • Mobile Pentesting
    • OSINT
    • Low Level
    • PortSwigger Labs
    • Miscellaneous
  • Hall of Fame
  • Wallpapers
  • About
  • EN
    EN English ES Español
Deep Hacking

Search posts on Deep Hacking.

eMAPT Review - Mobile Application Penetration Tester 2025
Certifications

eMAPT Review - Mobile Application Penetration Tester 2025

Complete review of INE Security's eMAPT certification: preparation, exam, tips, and whether it's really worth it for mobile pentesting.

Dec 5, 2025 Daniel Moreno
Dec 5, 2025 Daniel Moreno
eMAPT Review - Mobile Application Penetration Tester 2025

eMAPT Review - Mobile Application Penetration Tester 2025

Complete review of INE Security's eMAPT certification: preparation, exam, tips, and whether it's really worth it for mobile pentesting.

December 5, 2025 Daniel Moreno
December 5, 2025 Daniel Moreno
Read article
Certifications
CWES Review - HackTheBox Certified Web Exploitation Specialist 2025
Certifications

CWES Review - HackTheBox Certified Web Exploitation Specialist 2025

Complete review of HackTheBox's CWES certification: preparation, exam, comparison with eWPTX and BSCP, and tips to pass.

Nov 5, 2025 Daniel Moreno
Nov 5, 2025 Daniel Moreno
CPTS Review - HackTheBox Certified Penetration Testing Specialist 2025
Certifications

CPTS Review - HackTheBox Certified Penetration Testing Specialist 2025

Complete review of HackTheBox's CPTS certification: preparation, exam, comparison with OSCP, tips, and final thoughts.

Oct 13, 2025 Oliver Felix Giovanardi
Oct 13, 2025 Oliver Felix Giovanardi
HackTricks AzRTE Review – Certified Azure Red Team Expert 2025
Certifications

HackTricks AzRTE Review – Certified Azure Red Team Expert 2025

Complete review of HackTricks Training's AzRTE certification: course content, hands-on labs, exam, and my experience as a Certified Azure Red Team Expert 2025.

Jun 2, 2025 Hector Ruiz Ruiz
Jun 2, 2025 Hector Ruiz Ruiz
Oh My Pentest Report - Oh My Zsh Theme for Pentesters
Miscellaneous

Oh My Pentest Report - Oh My Zsh Theme for Pentesters

Oh My Pentest Report is a custom theme for Oh My Zsh designed for pentesters: automatic command logging, dynamic IP display, date/time, and Git support.

May 25, 2025 Juan Antonio González Mena
May 25, 2025 Juan Antonio González Mena
CAI, the Future of AI in Cybersecurity
Miscellaneous

CAI, the Future of AI in Cybersecurity

Discover CAI, the open-source AI framework for automated pentesting: real results on HTB, PortSwigger, and bug bounties, revolutionary offensive and defensive capabilities.

May 12, 2025 Luis Javier Navarrete
May 12, 2025 Luis Javier Navarrete
Offensive Phishing Operations Review - MalDev Academy
Certifications

Offensive Phishing Operations Review - MalDev Academy

Review of the Offensive Phishing Operations course from MalDev Academy: secure phishing infrastructures, detection evasion, anti-bot techniques and AITM with Evilginx.

Apr 29, 2025 Juan Antonio González Mena
Apr 29, 2025 Juan Antonio González Mena
How to Install Game of Active Directory (GOADv3) on Windows
Active Directory

How to Install Game of Active Directory (GOADv3) on Windows

Complete guide to install GOADv3, the best Active Directory lab for practicing pentesting, using VMWare and Python on Windows.

Apr 12, 2025 Juan Antonio González Mena
Apr 12, 2025 Juan Antonio González Mena
Abusing Vulnerable Drivers to Terminate Privileged Processes
Windows

Abusing Vulnerable Drivers to Terminate Privileged Processes

Detailed analysis of how to exploit vulnerabilities in Windows drivers to terminate privileged processes and evade EDR and AV solutions through the abuse of the TrueSight.sys driver.

Jan 7, 2025 Julio Ángel Ferrari Medina
Jan 7, 2025 Julio Ángel Ferrari Medina
How to Install Magisk on Emulated Devices with Android Studio
Mobile Pentesting

How to Install Magisk on Emulated Devices with Android Studio

Learn how to install Magisk on Android Studio emulated devices to create a complete mobile pentesting environment with root access, Burp Suite certificates, and Frida through Magisk modules.

Dec 17, 2024 Pablo Castillo
Dec 17, 2024 Pablo Castillo
Types of Groups in Active Directory
Active Directory

Types of Groups in Active Directory

Discover the different types of groups in Active Directory, their scopes, differences with OUs, and the most important groups for domain security.

Dec 10, 2024 Juan Antonio González Mena
Dec 10, 2024 Juan Antonio González Mena
View all articles (119)
☕

Support Deep Hacking!

If you like the content and want to support the project, you can buy me a coffee. Your support helps keep the site active and create more quality content.

Buy me a coffee

Thanks for your support 🙏

Deep Hacking

Your cybersecurity and ethical hacking blog

Contact

sikumy@deephacking.tech

Follow us

Twitter GitHub LinkedIn Discord Twitch

© 2025 Deep Hacking. All rights reserved (including the 0days).

Fueled by a cup of Coffee every morning.