Hacking Journey | Pen Testing Cert?

Final verdict: What Penetration Tester Certification? So – I know I’ve posted about this subject alone on how I wondered what I should take. I wanted something that had industry recognition, so obviously that’d be OSCP, but I wanted something that was within the DOD 8570 compliance so I could use Army Cool to fund… Continue reading Hacking Journey | Pen Testing Cert?

Hacking Journey | Post 6

New week – New Focus. Ok – last week. I wanted to try a few Hack The Box machines, and it did not end well. I’m pretty good at enumeration now, but beyond finding the exploits, I am absolutely terrible at executing them. So – I decided to go back to the classroom, or in… Continue reading Hacking Journey | Post 6

Hacking Journey | Post 4

A show of my thoughts in Busqueda. So – I should say that I’m using a walkthrough: https://ratil.life/hack-the-box-busqueda/ for this hack the box. It’s written really well so that the reader needs to know a little bit about what to do in order to successfully get the flags. Anyways – Started with NMAP nmap 10.10.11.208… Continue reading Hacking Journey | Post 4

Hacking Journey Post 2: Enumeration

Ok from what I understand, this really isn’t the first step in hacking. I mean – I don’t know, I’m pretty much a newbie. I think reconnaissance is the first step since it goes more into finding out the architecture of the organization or system network. Well, there’s not really a network that I’m hacking… Continue reading Hacking Journey Post 2: Enumeration