Due to the Sunk Cost Fallacy, it’s often emotionally easier to continue down a rabbit hole rather than just move on to a different attack vector, even if it causes us more pain and sufferance than the alternative.
What can we do about it? The following method works for me on many levels; we can apply it to machines on a network, to services on a machine, or to directories on a web application.
1️⃣ Determine how many paths we can investigate on our target. By "target" here, I mean anything we are attacking... By "path", I mean the ways in which we might organize ourselves around the target. For example, open ports on a machine could each represent a different path.
2️⃣ Set a timer for an amount of time that we can work uninterrupted for. The preferred time duration varies by individual. I like to set a timer of around 75 minutes.
3️⃣ During the length of the timer, choose one of the paths to work on and ignore the others.
4️⃣ When the timer goes off, finish up whatever task we're doing. Take a 5-minute break and get up from the computer. Walk around, grab a snack, or get a drink. It's important to let our minds reset here.
5️⃣ Move on to another path. Keep in mind any information we've previously learned, but make sure that our attention is on the new path.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Offensive Security

Offensive Security Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @offsectraining

Nov 30
🧵Free Resources to Help Your Learning Journey 🧵
🔴VulnHub- gain hands-on experience in #cybersecurity: vulnhub.com
🔴Proving Grounds Play- free practice labs with dedicated machines: offensive-security.com/labs/individua…
🔴Exploit Database - an archive of public exploits: exploit-db.com
Twitch
🟣OffSec Live- demonstrations and walkthroughs of course Topics and Proving Grounds machines. Sessions also offer career guidance, including how to build a resume, how to break into #cybersecurity, and interview tips: twitch.tv/offsecofficial
Read 7 tweets
Nov 2
🧵Free Resources to Help Your Learning Journey 🧵
Hacking Practice
🔴VulnHub: vulnhub.com
🔴Proving Grounds Play- free practice labs with dedicated machines: offensive-security.com/labs/individua…
🔴Exploit Database - an archive of public exploits and corresponding vulnerable software: exploit-db.com
Twitch
🟣OffSec Live- demonstrations and walkthroughs of course Topics and Proving Grounds machines. Sessions also offer career guidance, including how to build a resume, how to break into #cybersecurity, and interview tips: twitch.tv/offsecofficial
Read 7 tweets
Oct 25
🧵Resources for a Successful #Cybersecurity Job Hunt🧵
🔴Build a Strong Resume
➡Resume Now: resume-now.com/build-resume
➡Novoresume: novoresume.com
➡Information Technology resume examples: jobhero.com/resume/example…
🔵Interview Prep
➡Tell Me About Yourself:
➡35 Pentesting Interview Questions (With Sample Answers): indeed.com/career-advice/…
➡200 IT Security Job Interview Questions via McAfee: mcafee.com/enterprise/en-…
Read 4 tweets
Aug 18
#OSCP prep tips from George Raileanu, Content Developer at OffSec
👇🧵
1/6 Time management, practicing on boxes, and ironing out a methodology are my best pieces of advice.
2/6 In addition to the PEN-200 lab boxes, there are a good number of PG boxes that are very similar (some say harder) to the exam.
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(