Lisandre.com contains notes on the steps and tools used during pentesting, cheat sheets for quick reference on tools, languages, operating systems, ports, and walk-through guides of Capture the Flag (CTF) challenges.

There are more than 600 pages and posts, use the search!

Using information from this website for any illegal activity is prohibited.

Lisandre is a cyber security professional with work experience in the insurance, banking and telecommunication industry. She holds a bachelor’s degree in Computer Science, and the CISSP and OSCP certifications. She currently works as a penetration tester for a telecom company.

During her free time, Lisandre enjoys practicing ethical hacking in Capture the Flag (CTF) challenges and bug bounty programs.

Scavenger Hunt

Come play the Scavenger Hunt – a mini CTF-like challenge – beginner level.

Latest Blog Posts