Update on my training

Adam Thompson
2 min readApr 26, 2022

Hello again!

This last week or so has been super busy, and I took a short vacation with my son. Needless to say, I did not have a lot of time to work on the practical ethical hacking course I have been working through in preparation for the Practical Network Penetration Tester (PNPT), and Offensive Security Certified Professional (OSCP) certifications.

I was able to make some small progress (35% to 38%), and have learned some new and cool things.

This study block was devoted to exploitation basics. This covered two different kinds of “shells”, reverse shells, and bind shells. I had previously heard about “shells” from various books/social media/etc. but I am showing my ignorance by admitting that I had no idea there was more than one kind!

Reverse shells are just like they sound, the victim is calling back to the attacker. The Bind shell is just the reverse, the attacker is calling to the victim computer.

The Next topic covered was about staged and non-staged payloads. This was interesting to me on several levels, but again, I admit my ignorance and state that I did not know that there were more than on kind of payload. A staged payload is when an exploit is broken down into different sections, and sent over in “stages”, to be assembled and used on the victim machine. The non-staged payload is the opposite of a staged payload. It is sent over in one section, rather than multiple sections, and run when it’s on the victim machine. Examples were shown of both types, and when one type might be better than the other.

The next topic was on Metasploit. It was a very brief introduction to this amazing tool, but it blew my mind nevertheless. It was shown how to gain root with Metasploit and how to use and set up the different modules for use. The importance of thorough enumeration was demonstrated by showing the correct exploit module to use for the VulnHub VM Kioptrix, out of a large list of potential exploits.

It was also shown how to do manual exploitation since for some certifications the use of Metasploit is restricted. Manual exploitation is a lot more work, but it was just as effective! Some additional brute force attacks were explained and demonstrated against SSH, and credential stuffing and password spraying were explained and demonstrated using Burp Suite.

Although it was a short study period for me this week with everything going on, it was great, and I learned a lot. I think that the most important thing for me to realize at this point, is how little I know about all of this. Although it is humbling to admit ignorance, I am laying the foundation of my dream job, which makes it all the more exciting.

Until next time!

· Practical Ethical Hacking — The Complete Course (https://academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course)

--

--

Adam Thompson

Father, information security enthusiast, lifelong learner, gamer, music lover, trying to be a little better at everything each day.