Playing around with Google Kubernetes Engine
I have been playing around with Kubernetes and Google Kubernetes Engine lately, and I figured why not share some of my notes on my blog. With that, in this p...
Welcome to my blog!
My name is Lester, a server systems engineer passionate about Linux systems, DevOps tooling, Kubernetes, security, public cloud, and open source. I (re)started this blog to document the fun and challenging things I learned.
I hope this reaches those who share the same interests as mine! Enjoy reading!
I have been playing around with Kubernetes and Google Kubernetes Engine lately, and I figured why not share some of my notes on my blog. With that, in this p...
This is a republish from my Medium blog, with minor revisions. Read my original single-page article here, published 28.07.2020.
This is a republish from my Medium blog, with minor revisions. Read my original single-page article here, published 28.07.2020.
This week has been busy in the world of cybersecurity because of a vulnerability found in log4j2, a popular Java logging library, nicknamed “Log4Shell”.
During the weekend of 09.10 and 10.10, I participated in Digital Overdose Autumn 2021 CTF with @de3ev, @CatieSai, and @msdaniellearcon. Our team ended up wit...
During the weekend of 09.10 and 10.10, I participated in Digital Overdose Autumn 2021 CTF with @de3ev, @CatieSai, and @msdaniellearcon. Our team ended up wit...
TL;DR: The challenge had an archive file which contained the source code for a NodeJS application and a Dockerfile. Running docker build invokes npm commands...
TL;DR: HackTheBox’s SolidState machine is a medium-difficulty machine that serves Apache James 2.5.2 which is vulnerable to CVE-2015-7611. The vulnerability ...