This is a quick one.

Update on the loot:

  • 13 rooted machines
  • 1 new unlocked network
  • 1 dual-homed system

My exam date is 1st April at 12 noon local time.

I was supposed to be doing only documentation tonight, but I wanted to run 'just a few scans' from inside the new network and one thing led to another and I ended up kindly RTFM-ing Metasploit Unleashed and was able to root one of the earlier low priv shells. That was actually the second machine that I was able to get from low priv to root by just following my notes and reading the manual. Le sigh as we say.

Other than having to underline how bloody brilliant MSUnleashed is as a source material, I can recommend, still, that VulnHub VMs and CTFs are the best pre-course prep you can have. Going through the motions of hacking challenges or boot2root VMs gives you the practice of typing the commands and getting used to the tools.

My post-exploitation skills are still abhorrently slow. I need to make more and more things automated so if I have a short-lived shell I can have a shot at getting persistence through msf. If I am there going 'hummmm I wonder what the param for hostname was' then I'm going to just shoot myself in the foot.

So. Go check out the links I have in part 3 and go visit e.g. ctftime.org to get into the world of CTFs.

Now I need to get back to looting my newly rooted machines for pivots, secrets and funny cat photos!