Got my OSCP kit in the mail today, complete with wallet card.
Got my OSCP kit in the mail today, complete with wallet card.
Here are some resources and tools I found useful while taking (and passing!) the Pentesting with Kali (PWK) course in preparation for the Offensive Security Certified Professional exam. It has been about two weeks since I passed, and I am still reveling in the satisfaction that has come with it,…
For the past 10 months, I have been entrenched in studying to pass the OSCP exam — a goal that, one year ago, I thought was a distant dream. What the heck is OSCP? This is from the OffSec description: The Offensive Security Certified Professional (OSCP) is … the world’s…
I attended BSides Asheville today, the “other” hacker conference for IT security folks. This was Asheville’s fourth such conference (they happen in cities all over the world), and it was my first chance to go to one. I wasn’t disappointed. I ended up spending most of my time in the…
If you are like me, you have been working with Kali Linux, the Linux distribution for penetration testing and ethical hacking, and have been running it as a virtual machine on your 2015 Macbook Pro. And, you have been having issues with sniffing packets because your 2015 Macbook’s built-in wifi…
As honest Abe Lincoln said, “Give me six hours to chop down a tree and I will spend the first four sharpening the axe.” For the last six months, I have been playing the part of Hey Blinkin, getting the tools in my toolbox sharpened, honed, configured, and ready as I…