Posts

root@OSCP# whoami -> 4NONYM05 (uid=0 gid=0 groups=0)

Image
The Good news! Receiving the " We are happy to inform you " email was a unique happiness. After months of hearing " Try Harder ", now I feel " I tried harder ".  Now I am an OSCP, and here's my attempt to give back to the community. I have read a lot of blog posts with people explaining their experience; I'd try to stay away from the norm, and mention things that I found valuable and important. I hope this would help you get from "tryharder" --> "itriedharder" A brief about the Course! Penetration With Kali (PWK) is the course offered by Offensive Security, creator of Kali Linux, to help Security enthusiast building out skills as penetration tester. The unique attribute of this course is that it provides students to acquire skills through hands-on lab experience, say good bye to all those certification courses that cram you with all information but do not provide any opportunity to test your ski

It's never too late

Quick brief of 2018, we saw HSBC data breach, Uber lost UK customer data, Marriott data breach. And that's just a highlight of what happened last year. One lesson we should all learn from these should be it's never too late to take security at corporate seriously. Often security is considered as an after-thought, it is treated as an add-on to a product. Whereas security is a culture, a continuous effort. Think of it as more proactive than reactive. It is not intended to undermine reactive measures, because sometimes good reactive security controls prevent mishaps when they pass through the initial controls. That being said, we should always keep in mind: "Security is a chain, and the weakest link breaks it".