Friday, 17th May 2024.

Posted on Friday, 28th December 2018 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed days 7,8,9 & 10. As of now I have compromised 7 machines (sean, humble, timeclock, Alice, Phoenix, bob, mike) and unlocked the dev network. […]

Posted in Uncategorized | Comments (0)

Posted on Tuesday, 25th December 2018 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed days 4, 5 & 6 in the lab as well as celebrating Christmas. Today is just a quick recap during the holidays. As of […]

Posted in Uncategorized | Comments (0)

Posted on Saturday, 22nd December 2018 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed day 3 in the lab and part way through day 4. Today I talk about the importance of stepping away from the keyboard and […]

Posted in Uncategorized | Comments (0)

Posted on Friday, 21st December 2018 by Michael

Part of my Path to OSCP series. I will be documenting my lab time to help others progress through the labs. Giving tips and encouragement along the way. Today I completed day 2 in the lab and part way through day 3. Please note in this video I make some hard truths and things to […]

Posted in Uncategorized | Comments (0)

Posted on Thursday, 20th December 2018 by Michael

Today is technically day 2, however in this video I recap day 1 progress with some insight with day two. Some great pointers and gotchas already. Check the video for mote info. Store: http://digitaloffensive.com/store — don’t see what you want, use any of the ads to search and purchase. Suggested Material: Hacker Playbook 3: Practical […]

Posted in Uncategorized | Comments (0)

Posted on Wednesday, 19th December 2018 by Michael

That is right I have finally renewed my lab time and I am back in it. It has been a long time coming and finally, the cards are starting to align to give it another shot. Check the video out for more information! Reference Material and Swag: Web Application Hacker Handbook: https://amzn.to/2DOotEJRed Team: How to […]

Posted in Uncategorized | Comments (0)

Posted on Sunday, 9th December 2018 by Michael

Today we look at Active from Hack the Box (HTB). Active is a Active directory server that due to improper controls is hackable to get Administrator access. First, we will look at initial enumeration to gain access vis a null session to a sensitive readable file that contains account credentials (Groups.xml). We will then decrypt […]

Posted in Uncategorized | Comments (0)

Posted on Wednesday, 1st July 2015 by Michael

Google Android Device Manager to the Rescue Let’s start off by me explaining how I found out how great the Android Device Manager is. My wonderful wife came home from a trip to the local farmers market the other day all upset about losing her new Samsung galaxy S6 while running through a nasty rain […]

Posted in Uncategorized | Comments (0)

About Consulting Store