-
Getting Back in the Saddle: My First Hack The Box Machine
After some time away, I’m diving back into the world of penetration testing. It’s an exciting field, and my ultimate goal is to earn the Certified Penetration Testing Specialist (CPTS) certification from Hack The Box. I’ve also got my sights on the Offensive Security Certified Professional (OSCP) exam eventually, but for now, CPTS is the…
/
-
My First Steps into the World of Ansible Automation: A Homelab Journey with Enterprise Implications
Starting my Ansible journey in the homelab, I quickly realized its potential to scale up operations for enterprise-grade offensive security. Here’s how each step unfolded: Laying a Strong Foundation and Scaling Up: My journey began with managing a single server, but Ansible’s scalability soon became apparent. It wasn’t just about server administration anymore; it was…
/
-
SQL Injection in WebGoat
Introduction: Embarking on a journey of continuous learning and ethical hacking, I recently immersed myself in the intricate world of WebGoat, a hands-on learning platform crafted by OWASP. In this blog post, I aim to provide a glimpse into my exploration of the first lesson on SQL Injection—a testament to my commitment to staying at…
/
-
Elevating Pen-Testing Expertise
Introduction: In my ongoing commitment to advancing my skills in cybersecurity, I’ve embarked on an exciting journey that involves the powerful trio of Kali Linux, Docker, and WebSploit. This blog post aims to provide a glimpse into my experiences and objectives as I explore the realm of ethical hacking within the WebSploit Labs environment, curated…
/
-
Exploring the Power of Wazuh: Installing an Open-Source XDR for Enhanced Home Network Security
Introduction In today’s tech world, keeping our digital space safe from bad stuff is crucial. That’s where Wazuh comes in – it’s like a superhero for your computer, helping you spot and fix problems before they cause any trouble. Why Wazuh? The decision to install Wazuh stems from a desire to gain hands-on experience with…
/
-
Unveiling the Breakout Lab: A Personal Exploration into Exploiting a Vulnerable Box on My own Network
Introduction The adventure unfolds as I press forward in my exploration of ethical hacking and penetration testing. In the dynamic landscape of my “Breakout Lab,” I persistently delve into the intricacies of exploiting vulnerabilities, aiming to enhance my skills and showcase hands-on expertise to potential recruiters. Join me on this ongoing journey as I navigate…
/