Welcome to my blog!

My journey from scrub to OSCP

Posts

Ligolo-ng - Pivot the right way

  • 4 min read

Recently I completed Dante which is a pro lab on hack the box. During this challenge lab there were several pivot points that gave you access to the internal network. My old method of using chisel here was really annoying me due to its limitations with using SOCKS. After some research I found these tools to be the best of both worlds.

Read More

CRTE Review

  • 3 min read

Recently I passed the Certified Red Team Expert certification by Pentester Academy. This was a really good course that pushes you to the limit of attacking Active Directory within a realistic fully patched and AV on environment. This course throws you in the deep end with no lab manual and requires you to conduct research on your findings. Here are my thoughts on the course and exam along with some tips.

Read More

CRTP Review

  • 2 min read

A couple of weeks back I started the Pentester academy Certified Red Team Professional course. The course ended up being the best course I have taken to date, teaching all manor of active directory attacks. The premise of the course is that it is taught on a fully patched network with AV turned on along with real time protection. The course focuses on AD misconfigs and how to abuse them.

Read More

THM - Team Walkthrough

  • 8 min read

  • Platform: THM
  • Difficulty: Medium
  • Flags: 3

This is a box I personally made, this is my first time making content and hope you all enjoy it!!

Read More

THM - Retro Walkthrough

  • 6 min read

  • Platform: THM
  • Difficulty: HARD
  • Flags: 3

This is a room on Try Hack Me. It is a full Pwn box meaning you have to go from unauthenticated to system privileges to finish the challenge, gaining 3 flags along the way.

Read More

HTB - Beep OSCP Walkthrough

  • 4 min read

Hi guys today I am tackling beep, One of the oldest boxes on HTB. I will be doing this box without metasploit, OSCP style. This box is a Linux box rated easy.

Read More