Albert Lacasta
  • Home
  • About
  • Contact
Sign in Subscribe

cybersecurity

A collection of 4 posts
NMAP - Network scanning. How to use it?
cybersecurity

NMAP - Network scanning. How to use it?

Nmap is a powerful network scanning tool available for Windows, Linux, and macOS. It allows users to scan for open ports, discover operating systems, and perform many other network-related tasks on a target system. Widely used in penetration testing, Nmap is a valuable tool for network security professionals and enthusiasts
Aug 17, 2024 3 min read
Building Your Self-Hosted Hacking Lab - Part 2
cybersecurity

Building Your Self-Hosted Hacking Lab - Part 2

In this second part we will install OWASP Juice Shop. If you haven't already seen Part 1, I recommend checking it out before proceeding. In that section, I cover how to set up the lab, install the Ubuntu server, and guide you through running the initial application, OWASP
Aug 16, 2023 3 min read
Building Your Self-Hosted Hacking Lab - Part 1
homelab

Building Your Self-Hosted Hacking Lab - Part 1

As someone who's really into cybersecurity, I've always been interested in those hands-on training setups like Hack the Box and TryHackMe. But now, I want to take my interest a step further and make my own hacking lab using VirtualBox VMs. The idea of creating my
Aug 15, 2023 6 min read
Install Burp Suite on Manjaro
docu

Install Burp Suite on Manjaro

In this guide, I'll walk you through the process of installing Burp Suite 2023.8.1-1 on Manjaro. I've found Burp Suite to be a fantastic tool for spotting and addressing potential vulnerabilities in web apps. I'll break down the installation steps in a
Aug 8, 2023 3 min read
Page 1 of 1
Albert Lacasta © 2025
  • Sign up
  • Privacy
Powered by Ghost