LogFAQs > #968396299

LurkerFAQs, Active DB, DB1, DB2, DB3, DB4, DB5, DB6, DB7, DB8, DB9, Database 10 ( 02.17.2022-12-01-2022 ), DB11, DB12, Clear
Topic List
Page List: 1
TopicI've spent the last 3 months learning how to hack. Ask me anything
MFBKBass5
09/30/22 11:31:27 AM
#47:


Rathinor posted...
From the tools, have you had any actual experience, or is it mostly just simulation so far?

By actual I mean stuff like bug bounties, running red team exercises on a real server etc

I built my own home lab and got a Raspberry Pi 4 to setup a SIEM to monitor my own home network traffic. Red team exercises on real servers would be illegal unless youre employed as a pen tester though lol

Just job searching and applying/interviewing for SOC analyst roles to gain that real world experience. Theres plenty of packet capture samples out there to look at and analyze different attacks though that Ive studied a lot.

---
!!!!!!!!!
http://i.imgur.com/DzJSPWA.jpg
... Copied to Clipboard!
Topic List
Page List: 1