Professionally Evil Insights

Welcome to the Professionally Evil Insights blog by Secure Ideas! In this digital playground, we unravel the complex world of information security with a touch of fun. Our expert-led content ranges from deep-dives into penetration testing to explorations of hardware hacking. Whether you're curious about Secure Ideas or passionate about cybersecurity, this blog is your quick, enlightening, and entertaining guide into the captivating world of information security.

Welcome aboard!

    How to allow multiple RDP sessions
    The goal of this article is to walk through how to set up a Windows host to allow multiple remote desktop (RDP) sessions. This can be useful to consider, especially when viewed from a penetration testing frame of reference. The general background to this scenario is that when working on an ...
    Continue Reading

    Never miss a Professionally Evil update!