What now?

  • Keep working on boxes on HTB

  • Read writeups of machines and Ippsec videos to learn how others solved boxes you have rooted

  • Spread your knowledge by teaching others what you have learned and maybe even make some short writeups of boxes

  • Read some books on hacking subjects that interest you

  • More advanced labs on HTB - Endgame (requires guru rank), Rastalabs (paid), Offshore (paid)

  • Offensive Security Certified Professional (OSCP) certification

    • 55 machines with 30/60/90 day lab access 24 hour exam.

    • HTB is harder than OSCP

  • SANS Holiday Hack 2018

    • Starts december 2018

    • 8-bit mini game

    • Super cool CTF challenges

    • Hacking boxes

    • Saving Santa Clause

Microsoft hacking is extremely fun and useful to get into. Especially if you want to venture past hacking individual boxes. Check out chryzsh' other Gitbook called Darth Sidious, dedicated to Windows hacking.

Last updated