Posts tagged with "oscp"

  • Using Wireshark to Troubleshoot Exploits

    Wireshark has many use cases that are not only limited to networking. One example is using it to troubleshoot exploits, which makes it a useful addition to a pentester's toolset. This post will demonstrate how to use Wireshark to troubleshoot a phpMyAdmin remote code execution exploit (CVE-2018-12613). Burp Suite can...

  • Enumerating Internal Network Processes Using net-enum-listeners

    One of the areas to focus on after getting an initial foothold on a machine is enumerating ports that are only accessible internally. Each port has a corresponding process that uses it. Important processes to focus on are those that are running as SYSTEM or as a privileged user, which...

  • OSCP Exam Guide: Preparing and Passing

    I recently wrote a guide on how to prepare and pass the Offensive Security Certified Professional (OSCP) exam. The guide includes tips for the following stages: pre-OSCP, PWK labs, post-labs and exam. The guide was published on Hack South and can be found at the below link: https://hacksouth.africa/community/oscp-guide/

  • OSCP Enumeration Cheat Sheet

    I created an enumeration cheat sheet, which I recently uploaded to GitHub. I used this cheat sheet for conducting enumeration during my OSCP journey. Additionally, this cheat sheet contains commands and tools that I used while preparing for the OSCP using platforms like Vulnhub and Hack the Box. Some of...

  • Automating Time-Based Blind SQL Injection using Bash

    This post introduces a bash script that I wrote (time_blind_sqli.sh) during my OSCP journey that can be used to exploit time-based blind SQL injection in vulnerable parameters located in GET or POST requests. While the use of SQLmap is permitted in the PWK labs, it is important to understand how...

  • Using Burp Proxy to Troubleshoot Web Exploits

    When running web exploits against a target, there are times where the exploit may fail to work and the output from the terminal may not give a descriptive error as to what the issue may be. The Burp Suite proxy can be used to troubleshoot why the exploit may not...

Tags