Virtual Hacking Labs Review

mstreet | 31 December 2021

Introduction So, I took 6 months of “break” from certification in order to be able to finish my dissertation and graduate from the double masters’ degree and UniTn and TUBerlin I was taking. After that I planned on taking the OSCP, that my company very kindly gifted me, but still I wanted to have some more preparation before that. After reading quite a few positive reviews for VHL I decided that going for the three months of VHL subscription would be a good idea, as I could finish it by the end of 2021, have fun and jump start my...

read more

Cyberwarfare Labs Red Team Analyst Review

mstreet | 14 June 2021

Introduction After completing the eWPT I was looking for a cert that would give me some foundations on active directory as it had not been touched in the courses I had taken previously. I discovered Cyberwarfare Labs as they were just starting out and enrolled straight away in their Red Team Analyst course which was presented as a beginner red teaming course. It seemed an ideal to learn the basics before moving on to more difficult options such as CRTP from PentesterAcademy or the Red Team Specialist also from Cyberwarfare Labs.

read more

RangeForce and Blueteam Star Challenge 2020 Review

mstreet | 12 January 2021

Introduction I discovered RangeForce after wandering on LinkedIn and stumbling upon one of my connection posts. It immediately caught my attention as it was something different than the typical InfoSec training. There are a lot of awesome resources on the red side, like HackTheBox, TryHackMe and PentesterLab just to name a few, but such types of environments oriented toward the blue side, are more difficult to find. Since the end of last year and for the next year I will be working on some projects which involve knowledge also of the blue side, which I am almost ignorant of, I...

read more

HackTheBox Omni Writeup

mstreet | 10 January 2021

Introduction Let’s pwn Omni! This HTB machine is listed with “other” as OS so I don’t really know what to expect, but I’m curious to find out!.

read more

HackTheBox Tabby Writeup

mstreet | 01 November 2020

Introduction Here we go with my first HackTheBox writeup! I just got a cat, so I opted for tabby as my first writeup to pay omage ahah. Anyway, Tabby is a 20 points linux machine, rated as easy by the creator. Albeit being rated easy, as of now, users difficulty score is about 4.8, so more like a low medium range. Now, giving the name and logo, which is usually hint about the machine, I expect something related to Tomcat, especially for the initial foothold, but we will see.

read more

eLearnSecurity eCPPTv2 Review

mstreet | 01 October 2020

Introduction I can finally say that I have completed the Penetration Testing Progessional course from eLearnSecurity and became eCPPTv2 certified! I’m extremely happy about this result and how the whole experience turned out, and so I wanted to tell you about it. After eJPT, doing eCPPT is mandatory: it is the first “grown man” step into the pentesting field and as such I was extremely stoked to start it. I already knew eLearnSecurity from their previous eJPT course so I knew about the quality of the material. Looking at the syllabus I already had some experience with each of the...

read more

TryHackMe Relevant Writeup

mstreet | 27 September 2020

Introduction I’ve been following the Offensive Pentesting training path in TryHackMe while preparing for the eCPPT exam. I finally got to the Advanced Pentesting section and tried the “Relevant” room. This has been awesome and extremely instructive, as it thorougly tests your enumeration skills and also features a typical windows privilege escalation technique, but with a quite new implementation.

read more

TryHackMe MrRobot Writeup

mstreet | 24 September 2020

Introduction This is my first time putting together a writeup, so I opted for a widely known (and actually really well documented already) TryHackMe room, just to get a feeling and becoming familiar with this. Feel free to shoot me a comment with suggestion or critiques, they will be gratly appreciated!

read more

eLearnSecurity eJPT Review

mstreet | 23 September 2020

Introduction After months of self study, reading books, watching videos and experimenting with HackTheBox and TryHackMe I decided to adopt a more rigorous approach and try a structured learning experience. While searching around the interwebs I stumbled upon eLearnSecurity. I didn’t know them before, so I started doing my researches and from what I’ve read while lesser known that other like OffSec or EC-Council, they were highly touted for the quality of their courseware, furthermore they feature a unique exam: 3 days fully practical exam, and not the usual memorize-and-answer multiple choice question. The PTS, penetration testing student, along with...

read more