Welcome to Complex Security

This website is an amalgamation of my learning process from zero to hero in the world of cybersecurity utilizing training platforms such as TryHackMe and HackTheBox.

Adapting is one of the best things you can do.

With technology increasing as such a rapid rate, the world is experiencing a rapidly evolving industry with no-one to fill the required job positions to keep our countries, businesses and families safe.

Recent Posts

 

PortSwigger: All Authentication Labs Walkthrough

In this post, I will cover the Apprentice level Access Control labs located at PortSwigger Academy as well as providing some context regarding what Access Control is and the vulnerabilities.

PortSwigger: All Access Control Labs Walkthrough

In this post, I will cover the all of the Access Control labs located at PortSwigger Academy as well as providing some context regarding what it is and the vulnerabilities associated with it.

PortSwigger: All Directory Traversal Labs Walkthrough

In this post, I will cover the Apprentice level Directory Traversal labs located at PortSwigger Academy as well as providing some context regarding what Directory Traversal is and the vulnerabilities.