How I became a hacker before I finished high school [Repost]

Author’s note: This article was initially published on Synack’s README. They have great content and I recommend that you browse their articles if you are interested cybersecurity. Editor’s note: This post from Ally Petitt describes her journey towards earning the vaunted OSCP at 16 > and being an active part of the Synack Red Team at 17. Check out Ally’s blog for more of her write-ups > on vulnerabilities she’s discovered, hacking techniques and more....

2024-05-07 · 10 min · Ally Petitt

How I got my OSCP at 16 years old

Wait, you can do that? The answer is a resounding “yes”. And I’m not the only one who got my OSCP at the age of 16. Meet Mihai, Vanshal, Grant, and this person from Reddit. Admittedly, the number of us is few and far between when compared to the typical demographic of OSCP test-takers. To add to this, I’m a woman and I haven’t seen any other women my age do this....

2023-03-19 · 20 min · Ally Petitt

What the Pen-200 Has Taught Me About Pentesting Methodology

The Pen-200 is the prerequisite course for the OSCP exam. As such, the writeups for the labs are incredibly difficult to find. As someone who has relied heavily on the accessibility of HTB walkthroughs, I’ve never been in an environment where I wasn’t one Google search away from figuring out the next step in solving a box. Needless to say, 0xdf couldn’t help me much with the Pen-200 labs. The Pen-200 labs were a struggle not because I was incompetent, but because I didn’t have enough practice reaching dead ends....

2022-11-02 · 3 min · Ally Petitt