OSWE Review - Offensive Security Web Expert 2023
Complete review of OffSec's OSWE certification: advanced web security course, code analysis, whitebox exam, and my experience obtaining the certification.
119 articles
Complete review of OffSec's OSWE certification: advanced web security course, code analysis, whitebox exam, and my experience obtaining the certification.
Learn to exploit the three phases of the Kerberos protocol through AS-REQroasting, AS-REProasting and Kerberoasting to obtain credentials in Active Directory environments.
Complete guide to creating a virtualized work environment in Android: Android Studio installation, emulator configuration, ADB usage, and essential tools for mobile audits.
Real experiences from cybersecurity professionals about how they got their first jobs: advice, lessons learned, and pathways to enter the sector.
Technical process that led to causing a crash in explorer.exe and disabling Windows Defender through the suspension of protected processes in Windows
Complete review of OffSec's OSCP certification: legendary pentesting course, PWK labs, 24-hour exam, and my experience obtaining the most recognized certification.
Learn to identify and exploit misconfigurations in Linux Cron Jobs to escalate privileges through weak permissions, PATH, and wildcards.
Complete guide on how the Kerberos protocol works in Active Directory, explaining each step of the authentication process from KRB_AS_REQ to KRB_AP_REQ.
Complete guide on Linux privilege escalation by exploiting incorrect permissions on critical files like /etc/shadow, /etc/passwd, and /etc/sudoers.
If you like the content and want to support the project, you can buy me a coffee. Your support helps keep the site active and create more quality content.
Buy me a coffeeThanks for your support 🙏