Address
304 North Cardinal St.
Dorchester Center, MA 02124

Work Hours
Monday to Friday: 7AM - 7PM
Weekend: 10AM - 5PM

PWK / OSCP Registration!

Well, I decided to finally register for the Penetration Testing with Kali (PWK) course and the subsequent OSCP certification exam.

I decided to sign up for the 90 day lab access version after my (slow) experience with CPPT as well as the need to work/travel.

While I’m not to worried about the course or the materials, I do have a few goals/things to keep in mind other than getting the actual cert.

  1. I want to automate more of my enumeration/exploitation/ex-filtration as well as keep these scripts somewhere to use later.
  2. Improve my ability to pivot without constantly looking at documentation, improve my ability to tunnel all tools through my pivoted tunnels.
  3. Get better at non basic (simple BOF -> JMP) exploit development.
  4. Improve my pentest report template and content.
  5. Find faster and cleaner methods of privilege escalation as well as data ex-filtration.
  6. Increase my knowledge and usage of Metasploit (yea, this is usually the opposite for most people, but I rarely use it and am still not super efficient in it).

Other than that, my course starts on the 12th and I’m looking forward to all of the materials, but more importantly a lab environment to play in again.

One comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.