OSCP Human Guide Save

My own OSCP guide

Project README

OSCP-Human-Guide

Edit I'm currently moving all the OSCP stuff and other things to my "pentest-book". This repository will not have more updates. Sorry for the inconvenience.

This page is the jouney with some tips, the real guide is HERE

My own OSCP guide with some presents, my owncrafted guide and my Cherrytree template, enjoy and feel free to contribute :)

Table of Contents

Intro - Before OSCP

Penetration Testing Book

It was an incredible help to me, I have it on the throne of pentesting basis, litte outdated: https://nostarch.com/pentesting, there is some info to get all the exercises with updated resources here: https://github.com/PollyP/Notes-on-Penetration-Testing-A-Hands-On-Guide-to-Hacking/blob/master/README.md

HackTheBox (the easiest ones) and VulnHub

Course and Lab

Repeat this mantra: Sleep, rest, calm down you will get it

Lab machines step-by-step

This is a must: Use only the VM provided for this course, not the Kali latest ISO I did it with the PWK VM upgrading only MSF, Nmap, Nikto and the basics, but not upgrade the entire OS.

  1. Open CherryTree template to take screenshots and paste outputs.
  2. Run simple nmap and then the slower.
  3. Check first results (webs, ssh, ftp) from the first fast nmap scan.
  4. Review slower nmap scan.
  5. Always go for the easiest port (SMB, FTP, HTTP...).
  6. Depend on each port do the appropiate enumeration techniches.
  7. Time to find exploits and try them.
    1. In case webpage is your target, look the source code, ever, will find software versions, for example.
  8. When you get the exploit and you have tweaked it for your target and purpose you should be inside as low user.
  9. Simple enumeration such as OS version, users, permissions, files in home, compilers, available tools.
  10. Find out how to upload files.
  11. Upload your privilege escalation script.
    1. In case of Linux I always used LinEnum and linux-exploit-suggester
    2. Check services running and check the strange ones in gtfobins or lolbas and exploit-db
  12. Run your exploit and get root, collect proofs, passwords, review root paths and home paths for interesting files for other machines.

Exam preparation (after labs)

HackTheBox(VIP) and VulnHub (medium ones)

Exam mockups

I did 4 exam mockups in 2 weeks, yes, 24 hours for 5 machines. Main resource to choose machines: NetSecFocus Trophy Room

First mockup:

Second mockup

Third mockup

  • LazySysadmin VulnHub
  • Metasploitable3_ubuntu GitHub
  • MrRobot VulnHub
  • Pinky's Palace v1 VulnHub
  • Own crafted Windows XP machine with SLMail, Minishare, DoStackOverflowGood, VulnServer and WarFTPD.

Fourth mockup

Exam first try

Preparations

  • Session recorded with OBStudio, two screens without sound at 10 fps in mkv format, about 25GB.

Result

Failed, 6 hours in the first BOF, all went bad due my extreme nervous :(

1 extra lab month

After this last month this was my result: IT Network unlocked, 32 machines rooted in Public Network, that's all. No exam mockups.

Exam second try

Preparations

  • Session recorded with OBStudio, two screens without sound at 10 fps in mkv format, about 25GB.

Result

  • After 8 hours 4 machines rooted. After 20 hours 5 machines rooted, with 5 slept.
  • This is the template used for my exam report.
  • Report done in 4 hours.

Stargazers over time

Stargazers over time

Open Source Agenda is not affiliated with "OSCP Human Guide" Project. README Source: six2dez/OSCP-Human-Guide

Open Source Agenda Badge

Open Source Agenda Rating