My OSCP Journey

Recently I earned my Offensive Security Certified Professional (OSCP) certification after successfully passing the OSCP exam challenge. OSCP is a penetration testing certification offered by Offensive Security. To earn the title, you have to complete the Penetration Testing with Kali Linux (PWK) training course and pass the 24-hour arduous exam challenge. Offensive Security is well known in the security industry as they’re the creators of the popular Kali Linux distribution and Exploit-DB online exploit database. OSCP distinguishes itself from other InfoSec certs by teaching you the practical skills in the field of penetration testing.

Continue Reading


Best Extensions for Google Chrome

Chrome logo

Like most people today, my web browser of choice is Google Chrome. Google Chrome is a very fast and solid browser. However, no browser is complete without right set of Extensions. Using extensions can significantly enhance Chrome and improve your Internet experience.  In this article I am going to list the best Chrome Extensions that I think are most useful. This list based on my own experience with the extensions. Continue Reading


Ultimate Facebook Profile Lock Down! – Part 3

facebook logo with keyWelcome back to the third part of this Facebook privacy series. In part 1 and part 2 I showed you how to hide your profile content from public view. In this part we are going to examine how to fine-tune the general privacy settings of your profile. General privacy settings determine the default behaviour of your profile when you share content. Continue Reading