Thursday, April 3, 2014

OSWP Certified

Hello everyone, it has been a while since i've been blogging shame on me ive been working on becoming a penetration tester.  I started off with taking the OSWP certification from Offensive Security. This certification focuses on wireless penetration testing,  I had to hack into various wireless routers with different configurations and settings in a matter of 3 hours once the exam was over , I had to submit a Pentest report to the Offensive Security Staff to verify that i was able to penetrate and crack the wireless encryption keys. In order to prepare for this exam I would suggest purchasing some alfa and tp link wireless network cards from the internet along with some old wireless routers and start attacking wep wpa2 and other wireless encryption settings. I'm currently on a journey to keep learning all that i can and become the best hacker i can be i love hacking and coding and finding new exploits this is a wonderful feeling and going through this challenge was a wonderful experience and i would encourage anyone  that is looking  for a challenge in security/hacking to sign up for Offensive Security Certifications they are really worth it My next challenge will be OSCP certification im looking forward to getting into the labs. Well thats enough rambling from me time for bed sunrise will be here before i know it. 

Cracking Kerberos Service Tickets (TGS) Using Kerberoasting

As of late I've been spending a lot of time researching and learning different techniques when it comes to attacking Active Directory En...