Month: November 2017

SickOS 1.1 Walkthrough

SickOS 1.1 Walkthrough

Penetration Testing, Security
SickOS 1.1 Walkthrough After finishing PWK and achieving OSCP, my brain started to look for more machines to play with which led me to download SickOS 1.1. So after setting up the machine through VMWare, an initial Nmap scan towards 192.168.209.160 (Address of SickOS 1.1) shows the following output: By the results shown, only two TCP ports are open. One SSH and another is actually an HTTP proxy so let's configure Firefox to the proxy port 3128: Once Firefox has been configured with the settings, typing in the IP address of SickOS 1.1 in the browser should present us with the image below: Oooh. I see some trolling here. When doing penetration testing, I've learned to organize my own methodology or 'steps' in doing information gathering so the first thing that I did w...
Offensive Security Certified Professional (OSCP) Experience

Offensive Security Certified Professional (OSCP) Experience

Penetration Testing, Security
Offensive Security's PWK (Penetration Testing with Kali Linux) is definitely a good way to challenge yourself in the field of cyber security. It's a course that is purely hands-on with a gruesome 24-hour exam to get certified. You'll get access to a corporate network created by the Offensive Security team where the goal is to hack machines through penetration testing methodologies. To continue, before even explaining what I went through to achieve this, let me share a little background of myself. Experiences before getting into PWK Timeline 2015 I finished my bachelor's degree in Computer Engineering. At this point, I had the following skills rated as: 3 - Could work with it comfortably. 2 - Could work with it with Google's help. 1 - Could understand the terms and...