You might like
القصص التي لا نرويها تصبحُ ملكًا لأعدائنا. إبراهيم نصرالله
After a few months of reviewing the latest PWK course, I have decided to refactor my list to create a new list of VM's for those who are preparing for the PWK/OSCP. Here is the link to see the new list: docs.google.com/spreadsheets/d…
Started Preparing for OSCP. In this thread I'll be sharing the resources and Rooms/Boxes that I solved.(before buying voucher) #oscp #CyberSecurity #infosec
I've finally launched a small blog site where I plan to publish advice, lessons learned and techniques I've learned in my Cybersecurity career! For my first post I wanted to share a little about my OSCP journey. Check it out! blog.gonskicyber.com/oscp-2023-how-… #oscp #cybersecurity
The ultimate OSCP guide: Part 1 - Is OSCP for you? 🤔 Would I recommend it? ⏰ How much time do you need? 🧑🔬 How much lab time should you purchase? 🙋 How to ask good questions 💡 Exam tips Some info is out of date but most is very relevant. hakluke.medium.com/haklukes-ultim…
Hey guys, Happy to share my 2nd blog of the "OSCP Preparation — Hack The Box" series on the machine "Legacy" in @Medium Would be great to have your support and feedback link.medium.com/2Wnw8on2ryb Thanks a lot :) #HTB #OSCP #ctf #Medium
Shared my Journey for the OSCP exam and some tips that might help you prepare for the exam. Sorry didn’t realise previous link didn’t work :( jubaeralnazi.com/how-i-passed-o… #oscp #offensivesecurity #hacker #hacking #cybersecurity #cybersecuritytips #blog
LEARNING OSCP: Day 14 Scheduled the exam for Dec 21. Pre exam preparation: 1. Have a good internet connection (5+ mbps) and have a backup connection too (WiFi failures are very common here) 2. Have a power failure backup (invertor/UPS, former is preferred) [1/n] #oscp #infosec
LEARNING OSCP: Day #13 Completed @TJ_Null Box List for all boxes of Proving Grounds, Vulnhub and Hack The Box. It is a well curated list with maximum possible attack paths. I think you should be confident in your preparation if you do all the boxes. Here are my takes: [1/n]
LEARNING OSCP: Day #12 Active Directory Tips: 1. Use LLMNR poisoning for SSRF exploitation 2. Search for service accounts with ldapsearch and bloodhound 3. If a domain is being hit by the target, use updateDNS scripts with domain account access and setup LLMNR #oscp #infosec
LEARNING OSCP: Day 11 Solved 100+ machines by now. Here is the list of practice machines to solve: 1. PwK labs provided by OffSec (the closest to the actual exam). Solve all the public network, and at least 1 private network (IT network is an easy path) #oscp #infosec
LEARNING OSCP: Day #10 Initial Foothold tips #2: 1. If you get mysql/mssql creds, try to get a shell with sqsh 2. When SQLi doesn't work, try NoSQLi 3. Try to add the payload in exiftool comment when uploading images (exiftool -Comment=[payload] image.jpg) #oscp #infosec
LEARNING OSCP: Day #9 Port Scanning Tips: 1. Don't forget to scan UDP ports! (-sU) 2. Detailed results take time, for identifying openings quickly, use masscan/rustscan 3. Don't rely on nmap for vulns, but --script=vuln is worth a try #oscp #infosec
LEARNING OSCP: Day #8 Initial Access tips #1 1. Don't rely on a single wordlist. I had instances where I couldn't find a hidden directory with dirbuster list, I got it when I ran with the dirb big.txt. 2. Don't forget to add extensions to directories: php, txt, html, etc. #oscp
LEARNING OSCP: Day #7 Rooted a whole AD domain. I will share my methodology. There are multiple paths and ways to gain access and move laterally, multiple tools and techniques will work. I must say the AD in OSCP is pretty easy and straightforward. #oscp #infosec
LEARNING OSCP: Day #6 Initial access tips: 1. Enumerate each service manually. 2. Web servers are the most common path! 3. Run nmap with -sV, and searchsploit all versions 4. Make a habit of NOT using msfconsole, find manual exploits, fix and run them yourself. #oscp #infosec
LEARNING OSCP: Day #5 Solved 2 more machines. Linux machines are easier to exploit. I mean just wget url and the file is transferred. Windows machines are a bit tricky, you'll have to get the powershell syntax right, best bet would be hit and try, multiple ways work #oscp
LEARNING OSCP: Day #4 Solved 2 labs today. Quick tip: Use autorecon for info gathering. It will save a lot of time in the exam. Start the process for all machines in the background and carry on with the next steps. Autorecon: github.com/Tib3rius/AutoR… #oscp #informationsecurity
LEARNING OSCP: Day #3 PREPARE YOUR OWN NOTES!! Offsec provides a nice description as textual notes/PDF along with videos that you can read, and you should optimize them according to your understanding. I repeat, it is very very beneficial!
United States Trends
- 1. Rams 25.4K posts
- 2. Seahawks 31.2K posts
- 3. Commanders 105K posts
- 4. 49ers 21.2K posts
- 5. Lions 86.5K posts
- 6. Canada Dry 1,356 posts
- 7. DO NOT CAVE 13.1K posts
- 8. Stafford 9,449 posts
- 9. Niners 5,248 posts
- 10. Dan Campbell 3,413 posts
- 11. #OnePride 4,828 posts
- 12. Bills 144K posts
- 13. Cardinals 11.1K posts
- 14. Lenny Wilkens 3,321 posts
- 15. #RaiseHail 3,611 posts
- 16. Joe Whitt 1,834 posts
- 17. Daboll 15.2K posts
- 18. Gibbs 8,331 posts
- 19. Giants 72.2K posts
- 20. Vilma 2,399 posts
Something went wrong.
Something went wrong.