A blink of an eye
Hello everyone! I wanted to start off by saying that the original plan for the blog's one-year anniversary was another "Daemon Time." However, scheduling conflicts prevented this.
One year ago today, I published the very first post on this blog. Taking that first step involved many thoughts, doubts about failure, and uncertainty over whether this endeavor would amount to nothing. These concerns flooded my mind and delayed the start of the journey we’re now on.
Let us rewind:
The past year has been quite a journey, let's recap:
We completed a review of the following exams, four of which were finished within the past year:
- (OSCP) - Offensive Security Certified Practitioner
- (CRTO) - Certified Red Team Operator
- (PNPT) - Practical Network Penetration Tester
- (PWPA) - Practical Web Pentest Associate
- (PWPP) - Practical Web Pentest Professional
- (CRTP) - Certified Red Team Professional
- (CRTE) - Certified Red Team Expert
We also walked through a few boxes, carefully reviewing their attack paths and discussing the methodology for future reference:
- HackTheBox: WifineticTwo
- TryHackMe: Wonderland
- HackTheBox: Monteverde
- TryHackMe: Publisher
- HackTheBox: Popcorn
A few subjects we covered were:
- "Privacy vs. Publicity": The choice that everyone has to struggle with.
- "Zero to Fake Hero": We discussed the issues with modern training and how I got started.
- "Between the Lines": Properly handling success.
- "Introduction to External Recon": A brief introduction to conducting external reconnaissance.
- "Building your kit": How to set yourself up for studying offensive security.
- "The Offensive Trident": The difference between vulnerability scanning, penetration testing, and red teaming.
- "The Weakest Link": Discussing the most common attack vectors that threat actors leverage to gain initial access.
- "Et tu, Bruteforce?": Discussing the concept of brute-forcing with a proof of concept.
- "Leveling up your studies": A deeper dive into creating effective notes.
- "SlayerLabs review": A brief review of the SlayerLabs platform.
- "Sacrifices of Success": A discussion regarding what sacrifices are required for success.
- "Cyber Insecure": A discussion of poor configurations within current enterprise networks.
- "Paper walls": A discussion on out-of-the-box vulnerable firewalls.
- "The Great Fall": The story of my "forced" upgrade.
We also started a new series, "Daemon Time", which I hope to continue very soon. The series featured Alex Tushinsky as our first guest in the post "Daemon Time with Alex Tushinsky".
Moving forward:
The past twelve months have been a great journey, and being able to share each step, as well as the feeling of success, has been incredible. With each post, I try to bring you, the reader, into the experience as if you're right alongside me on this journey. Granted, I am not the best writer, so the message may not always come across as clearly as intended.
I hope to bring more success in the coming months, as well as more topics of discussion.
echo 'VGhhbmsgeW91IGZvciBhY2NvbXBhbnlpbmcgbWUgb24gdGhpcyBqb3VybmV5IQoK' | base64 -d