Wednesday, 8th May 2024.

Posted on Monday, 18th February 2019 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed days 47 – 60. As of now, I have about 6 machines left in the public network to compromise. I am currently working on […]

Posted in OSCP | Comments (0)

Posted on Sunday, 3rd February 2019 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed days 34 – 46 As of now I have compromised 25 machines in the 46 days I been in the lab. I have also […]

Posted in OSCP | Comments (0)

Posted on Wednesday, 5th December 2018 by Michael

Here is a chance for a free copy of the RTFM (Red Team Field Manual) as a thank you to my subscribers:

Posted in OSCP | Comments (1)

Posted on Saturday, 1st December 2018 by Michael

In this video, I walk you through the enumeration and exploitation of the HTB box known as Hawk. Hawk provided some cool tricks that poor enumeration would have left you frustrated. Reference Material and Swag: Web Application Hacker Handbook: https://amzn.to/2DOotEJ Red Team: How to succeed by thinking like the enemy: https://amzn.to/2DxB9yY Red Team Field Manual (ON […]

Posted in OSCP | Comments (0)

Posted on Tuesday, 20th November 2018 by Michael

Today we take a look at Mercy found on VulnHub by the author Donavan. This is an OSCP style boot to root that really requires you to enumerate and pay attention. You will get to work through several steps before being able to obtain the root flag and claim victory over Mercy. However, if you […]

Posted in OSCP | Comments (0)

Posted on Saturday, 17th November 2018 by Michael

In this video we walkthrough the Hack the Box machine known as Jerry. We will explore Jerry’s arch enemy Tom as in tomcat and how to quickly exploit this misconfigured tomcat server to gain full admin access and secure the flags. Check out some of my tools (amazon affiliate program): Red Team Handbook RTFM: https://amzn.to/2RSsgUs […]

Posted in OSCP | Comments (0)

Posted on Saturday, 10th November 2018 by Michael

In this video, I walk you through my thought process of going from enumeration through gaining full admin on reel from HTB. This box makes use of several cool tools like bloodhound as well as client-side attack vectors, ending in AD abuse. Video: Links from video: Bloodhound: https://wald0.com/?p=112 Microsoft Secure string and PS: https://blogs.technet.microsoft.com/h… DSACLS: […]

Posted in OSCP | Comments (0)

Posted on Tuesday, 18th September 2018 by Michael

My quick review of Lin.Security found on Vulnhub.com. This boot to root focuses on using misconfigured services to gain root access.

Posted in OSCP | Comments (0)

Posted on Friday, 14th September 2018 by Michael

Welcome back. Here is a quick HTB update and a walkthrough of Toppo from VulnHub.org. Remember if you like these videos make sure to subscribe and press like.

Posted in OSCP | Comments (0)

Posted on Wednesday, 23rd May 2018 by Michael

Join me as I do a live walkthrough for my internal red team of the recently retired Hack the Box machine Ask Jeeves. We will go through enumeration obtaining a user flag, gaining shell, elevating privilege and ending with the root flag.  If you like these videos make sure to subscribe and turn on notifications.

Tags: , , , , , , , , , ,
Posted in OSCP | Comments (0)

About Consulting Store