Posted on Wednesday, 16th January 2019 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed days 21-28 As of now I have compromised 20 machines in the 28 days I been in the lab. II have also completed 13 of the 18 Lab exercise sections. This leaves 5 to go. My goal is by day 30 is to complete all labs and have them documented as well as complete the lab report allowing for the remaining 60 days to compromise more boxes and improve my methodology and skills. In this video, I give a recap of my current progress but also give some career advice on education and skills. While to some this part is like seriously like people don't know that, others will find it helpful.

Amazon picks of the day:

Web Application Hackers Handbook: https://amzn.to/2VAhUvr
Buffer Overflow Attacks: Detect, Exploit, Prevent: https://amzn.to/2C7TbFM
Kali Linux - An Ethical Hacker's Cookbook: End-to-end penetration testing solutions: https://amzn.to/2ReHZBA

Store:
http:// http://digitaloffensive.com/store -- don't see what you want, use any of the ads to search and purchase.

Social Media Contact:
Twitter: https://twitter.com/genxweb
LinkedIn: https://www.linkedin.com/in/michael-l…
YouTube: https://www.youtube.com/user/genxweb

Posted in Uncategorized | Comments (0)

Leave a Reply

*