About

This is a security blog.. We (MBarb and PoURaN) are real life friends living in Greece, working in the IT, but what brought us make this blog, is our passion and enthousiasm for IT Security.. We love IT Security, and we’d like to post many findings here and make a general cooperation with the security community out there, change ideas, and much more…

Maybe this is a new blog (created on 3/10/2011) but we will not post like that.. We will post many of our findings and we will dive deep in code and deep in networks, we’ll show you our stack being overflowed, :p our beloved malwares being reversed, showing us their tips and we hope to have your interest and your cooperation 😉

We are working on VBox/Fusion VM environments ofcourse 🙂 and attacking machines are almost everything 😛 (MBarb: MacOSX and BT, PoURaN:Windows and BT)

I hope you enjoy it as we do…

3 Responses to About

  1. ody says:

    can u show to us how to attack Radius Manager , it’s an system who manages all the mikrotik routers thanks

  2. Slayer says:

    Dear, PoURaN i would like to ask you if you provide any training courses related to reverse engineering , that will be really interesting,

    Please let me know,

    Thanks

Leave a Reply to PoURaN Cancel reply

Your email address will not be published. Required fields are marked *