Getting back after it…

Trent Darrow
3 min readNov 26, 2020

Someone smarter than I suggested I create a blog as I move forward with studying for Penetration Testing again. I’ve had a career in Helpdesk, in various roles from virus removal, turning printers on and off for professionals with doctorates and of late, doing the Network Engineer thing. That has mainly consisted of waiting for things to break and proving the network isn’t at fault when things don’t go right. In essence, it is creating documents and running programs to ‘CYA’.

I was always interested in the ‘Hacker’ world, ever since playing around with Wireless testing when WPS was still on by default. A couple of years ago, I was able to take my military career in a different path from being a ground pounder to someone who lugged around a $4,000 laptop. Considering this was worth more than all of my gear I was ever issued, even on deployment. I thought it was pretty cool. During my time with that team, I learned a lot of things and was able to do some awesome stuff with some phenomenal people. After being with the team for only a few months, they threw my a voucher for OSCP. Hell, I didn’t even know what it was at the time. Due to a job loss, getting a new temporary job that was an hour and half away, studying became difficult, plus I didn’t know a hell of a lot in the field. I said hell with it and took the exam when the lab expired. I was only able to root 2 machines and get a foothold in another. Not enough points to pass. In all honesty, it is good I didn’t pass, it now forcing me to get back and get a better understanding of the topics.

Now we get back to starting over. I am currently overseas again with fidgety internet where most of the bandwidth is used by people for Netflix or other streaming services… I’m now in a role where I will get some free time and figured it was a good time to get some studying in again. And also a good time to practice some small report writing and maybe helping some people who are new like I was/am at finding their path in the field.

Plan: For now, I’m watching the Heath Adams course on Udemy. When I need a small break, I’ve gone ahead and paid for the VIP on Hackthebox. It is worth the $10 bucks or so a month to me. I’m mainly using it to go hit old boxes that I’m sure I’ve watched ippsec on YouTube already complete but I’ve forgotten by now. I’ll be hitting up Jesse Kurrus’s videos after this course. In case the internet ever takes a complete dump, I have my spare laptop to run some VM’s on that I can play with. All the while, when I start hitting machines and other CTF’s, I’ll try and do a writeup. Hopefully this will help me and maybe help a few others.

Eventually I will be back home. Not long after I will start the OSCP course again, but with the new update. I’m looking forward to that. I would like to stop worrying about paying CompTIA, Cisco, Palo Alto, Splunk and LPI their fees and getting the CEU’s. It would be nice to only have, let’s say 3 vendors I have to worry about.

Anyhow, I’m going to get after it. Wish me luck and best of luck with your studies.

-3lduderino

--

--