Hello and welcome! I joined the Lemmy fediverse a week ago, and settled in to the sh.itjust.works instance yesterday. I had pulled back from most of my social and general use of Reddit a few years back, and mostly just used it as a more social RSS feed to keep abreast of things going on in the cybersecurity and information security world. One of the first things I noticed when exploring the Lemmy Fediverse was that outside of the general tech communities, there was only a single cybersecurity community which hadn’t seen any activity in over a year or more.

I’ve gone back to my old stalwart RSS feeds, so I decided to create this community and post any articles I find interesting that come across my feed. Hopefully others will find it helpful as well!

I really hope that the social aspect of the community will take hold here too, and encourage anyone to make any link or text posts related to cybersecurity that they want. I don’t really want this to turn into a place where every other question is “How do I get into cybersecurity?” or “Will you be my mentor?”, but the Lemmy community is small so at this point I’d welcome any sort of community interaction.

To kick things off with a little about myself, started my career working as a network engineer for a WISP, scampering across city roofs, throwing up non-pen mounts for PtP radios, and slinging multi-Gbps links from building to building. I slowly transitioned into a SOC through a few calculated job transitions, then after a few more I’ve found myself working on a team that splits our time providing penetration tests for internal business lines and running red team/adversary emulation engagements against my company. Over the past few years I’ve earned my OSCP, OSEP, and OSWE, along with a handful of GIAC certifications. I’m currently working on the study materials for the OSED. I don’t have any coding experience, just a bit of scripting ability, but I am very excited to jump in to binary exploitation and reverse engineering. It’s the closest thing to magic to me in this space, and I can’t wait to deconstruct and demystify it a bit.

Thanks for reading, and glad you’re here!

  • computerboss@sh.itjust.works
    link
    fedilink
    arrow-up
    6
    ·
    1 year ago

    Thank you for making this community. I enjoy keeping up with interesting attacks on r/cybersecurity so I was glad to see a similar one pop up on lemmy.

    I am a 3rd year CS student and I am running my schools cyber security club. I am studying for the OSCP over the summer and working on setting up a server stack for the club. I haven’t made many posts in the past but I am trying to engage more with the community.

    I am excited to see what this community brings in the future!

    • borari@sh.itjust.worksOP
      link
      fedilink
      arrow-up
      5
      ·
      edit-2
      1 year ago

      Hi, glad to have you here! That’s awesome you’re already studying for the OSCP while still working on your CS BSc. Even in the current job market, applying for a job with a CS degree, OSCP, and an internship should put you way ahead of the pack.

      working on setting up a server stack for the club.

      That’s an awesome project to work on. The kind of experience you get from standing up services and servers in your basement for fun, or for a club like that, is invaluable in my opinion. Breaking things in that environment is great, you can wind up learning more by having to work though the troubleshooting and fix, and that low stakes, volunteer environment means you’re not in a panic trying to fix things, with people multiple levels above you losing their shit.

      I haven’t made many posts in the past but I am trying to engage more with the community.

      I feel you on this. I’m not generally a super active poster, but figured I couldn’t complain about a lack of a cybersecurity community here if I wasn’t willing to do something about it. Thanks for introducing yourself!> working on setting up a server stack for the club.

      Edit - I’m sure you’re already in the OffSec Discord if you’re already enrolled in the course. I haven’t gone through the updated 2023 course/labs, but I have access via the Learn Unlimited subscription. If you ever get stuck and want to talk through anything regarding the labs, feel free to DM me with your Discord tag on here.

  • quizno50@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    I had a section in university on binary exploitation. It was super fun. We got to do some buffer overflow attacks, dynamic linker exploits, and command injection. Reverse engineering is super frustrating for me, but very rewarding when you finally get it figured out. I admire those who can do it well.

    • borari@sh.itjust.worksOP
      link
      fedilink
      English
      arrow-up
      3
      ·
      1 year ago

      I’ve messed with binary exploitation a bit, just to the level of basic buffer overflows that the PEN-200/OSCP go in to. That exposure piqued my curiosity, but learning more lower-level stuff like using Windows APIs directly in C# with P/Invoke to do Process Injection/Migration and AV evasion really fueled my desire to keep digging until I hit I point where things are just too advanced for me to understand.

      Reverse engineering is super frustrating for me, but very rewarding when you finally get it figured out.

      Yeah, that dopamine hit when you finally figure out the thing you’re struggling with is what hooked me, and it hooked me hard.

  • manifex@sh.itjust.works
    link
    fedilink
    arrow-up
    4
    ·
    1 year ago

    Woot! NSE4 checking in with about 20 years experience in operational networking and security. Thanks for starting this community!

    • borari@sh.itjust.worksOP
      link
      fedilink
      arrow-up
      4
      ·
      1 year ago

      All this ash has settled on my car and I just had it detailed. Come wash and wax my car, then we’ll talk.

  • robsan05@sh.itjust.works
    link
    fedilink
    arrow-up
    3
    ·
    1 year ago

    Hi all, current IT Support Specialist, new to Lemmy and currently Studying for the Security+. Goal of breaking into CyberSecurity as a SOC Analyst.