My Journey to OSCP

My journey into the world of ethical hacking, penetration testing, and offensive security began in 2015. Prior to that, I had spent several years working in client and server operations, focusing on server security and hardening. While engaged in tasks like vulnerability management, scanning for known vulnerabilities, and hardening server configurations, I began to realize that there was a deeper and more intricate world waiting to be explored.

Continue Reading →

SCEP and KDC

The environment was using hybrid configuration — local domain with synced user accounts to Azure and Intune machines. Standard SCEP configuration using NDES.
One day users started to complain about some functionality which just stopped working: login using biometrics, authentication to data sources in data warehouse solution, generally whole single sign-on to on-premise resources.

Continue Reading →

Welcome to my “blog” :P

After dedicating considerable time to learning, scripting, and accumulating a wealth of knowledge, I realized that some of my notes, collections, and journeys might be of interest to others. While I don’t have grand expectations of a flood of visitors to this page, I figured that since I’m already paying for hosting, why not put it to more intensive use?

Continue Reading →