..

Hello World

Hello world

Hello readers, I started my OSCP track 8th of feb 2021. And I am noting all my steps taken. Buckle up, grab a snack and lets go!

I have a total of 20 weeks full time to get my OSCP (which is quiet a luxery, but not an unnecesarry one). I have a background in Forensic IT as student of the University of Applied Sciences in leiden, the netherlands. And am currently working at the Security Operations Center as parttime SOC analyst. Since I have been conducting various blueteaming educational activities I decided to do some redteaming. Hense I am following OSCP. My name is Yassir Laaouissi btw See LinkedIn here and HackTheBox profile here, have fun reading and feel free to contact me if you have any questions/comments/non-spam related messages xD!

Environment

I have made some additions to the already existing Kali Linux VMware image. My VM contains another terminal app called Tilix, enables tiling in terminal. I added Joplin for taking notes (I personally like it more then cherrytree). Furthermore some styling like the taskbar, added clipman, virtual desktops and some bookmarks. At the end of my OSCP track i’ll upload it for everyone to enjoy :)

HackTheBox

Basicly I have two weeks before I start the PWK/OSCP course. In which I decided to purchase VIP+ subscription on HackTheBox and do some personalized Machines. Maybe i’ll take some machines from VulnHub or do a CTF along the way in these 2 weeks. The machines I will own are described in future blog posts. I will be avoiding tools like metasploit and some enum automators to prepare myself for the scenario that is required at the actual OSCP exam.