Quantcast
Channel: David Storie
Browsing all 24 articles
Browse latest View live

Setting Goals

In an industry that is constantly changing, I think it’s important to maintain a set of professional goals. In addition to just loving to learn about new technologies, I think it behooves anyone in the...

View Article



Always have an offline backup

Anyone who has worked with me knows that I am “dedicated” to my backups. A good backup plan can be the difference between a successful recovery and ending a business. That’s not an over-statement…it’s...

View Article

“Bullet Proofing” your PC

The other day I was driving in my hometown when I saw a sign that read as follows : “Bullet proof your PC: Call XXX-XXX-XXXX” After my initial chuckle at how outrageous this claim is, I became somewhat...

View Article

My Journey to OSCP

Preface I recently had the pleasure of taking part in the Penetration Testing with Kali course and obtained my Offensive Security Certified Professional (OSCP) designation. I’ve had my eye on this...

View Article

SickOS 1.1 Walkthrough

It’s been a while since I’ve posted here. Summer’s are always busy but I’ve tried to find time to further my continuing education of information security. I’ve started working a bit with PenTester Lab...

View Article


Vulnhub Pluck Walkthrough

Life has been crazy as of late and I haven’t had as much time to sit and play around with vulnhub boxes like I would like. With Easter weekend just passing I finally got a chance to sit down and play...

View Article

IMF Walkthrough

I’ve been spending most of my free time on Pentest Lab Pro as of late (post on this to follow), but last night I decided to sit down with a new boot-to-root box over at Vulnhub called IMF. I had a lot...

View Article

Billu Walkthrough

Start off with enumeration of the machine. [crayon-59ae6856abc85017203505/] 2. A quick Nikto scan reveals a few potentially interesting things. mod_negotiation is enabled with MultiViews which could...

View Article


MrRobot Walkthrough

Start with an nmap scan of the host to find what services the box is running. [crayon-59b26bb397863534985515/] Navigating to the website we see a nice cryptic Mr Robot-esq terminal screen with scripted...

View Article


Useful GDB Commands

Preparing for my OSCE course I find myself re-diving into the SLAE course offered by Security Tube. GDB is not completely foreign to me, but I find if I don’t regularly use it I forget useful commands....

View Article

Using Kali Linux for CTP / OSCE

For the past month or so I’ve been working through the Crack the Perimeter course from Offensive Security. I have been enjoying the course, however the materials all reference BackTrack Linux and not...

View Article

LazySysAdmin Walkthrough

Well it’s a Sunday, I’m sick and thus can’t go near my daughter and I need a bit of a break from labbing my OSCE. So with that in mind I’ve decided to give the Lazysysadmin box on vulnhub.com a go....

View Article

Savant Web Server 3.1 – EBP Overwrite Walkthrough

In preparation for my OSCE exam I’ve been looking around for vulnerable software to hone my skills. In doing so I came across Savant Web Server 3.1 which needed to be exploited with a method I had...

View Article


So you passed OSCP – Now What?

You’ve decided that you want to get into Penetration Testing. You’ve taken and passed your OSCP, and you’re wondering where to take your skills from here. The OSCP course is fantastic and does a great...

View Article

Social Engineering 101 – How to Get Your Foot in the Door via Spear Phishing

Overview My previous article was better received than I would have thought so I thought it would be a good idea to expand on the concepts I spoke about. The first topic of conversation is one I hold...

View Article


A Review of RastaLabs

Shortly after finishing my OSCE exam (like, 2 hours after) I decided to sign up for Rasta Labs. The OSCE course was great but I really wanted to spend more time working on Pentesting in a Windows...

View Article

Creating Custom Password Spray Scripts Using Python3

Overview Love it or hate it, password spraying is a reliable weapon in an adversaries arsenal to recover credentials. Rather than traditionally brute force methods that try a large amount of passwords...

View Article


An Experiment With SaaS Enumeration Through DNS

The landscape of a traditional network has been changing for some time now, and gone are the days where your entire infrastructure is hosted by your organization. Many service offerings that used to...

View Article

Lessons Learned With Manual PowerShell Obfuscation

Preface During a recent engagement I encountered a scenario where I wanted to run Invoke-Mimikatz.ps1 and had no choice but the drop the script to disk. Black Hills Information Security has a great...

View Article

MrRobot Walkthrough

Start with an nmap scan of the host to find what services the box is running. [crayon-5be672af0b145958289523/] Navigating to the website we see a nice cryptic Mr Robot-esq terminal screen with scripted...

View Article
Browsing all 24 articles
Browse latest View live




Latest Images