My OSCP Journey and a Guide for OSCP aspirants.

574r570rm
5 min readSep 26, 2019

--

OffSec OSCP
OSCP Official

After waiting for 8 days since submitting my OSCP report to Offsec, I received my most awaited email that says that I Passed OSCP. Great feelings when you receive the reward for all the hard work.

My OSCP Goal started after passing CEHv9, I knew that I need a more technical experience.I Got an Internship in a Govt Authority in Cyber Security Department after 2 years. In the last Month of my 6 months duration of this Internship I signed up for a 60 days PWK Lab Access. It was an exciting ride. It offered great opportunity in learning of penetration testing skills, time management skills, try harder attitude and being consistent skill.

In this first 30 days of my PWK lab access, I did the course exercises along with my Internship tasks. This means that I have decided then that I will submit the lab report for the bonus 5 points. My boss and my mentor helped a lot in giving me enough time to prioritize OSCP. The PWK course exercises took more time than expected and I was able to complete the lab report of about 320 pages in 20 days. I never regret this step of doing course exercises because all these techniques are highly required to be understand properly. I have seen many people doing OSCP, skipping the course exercises part by saying its only 5 points. But these 5 points are extremely valuable in the final exam, the PWK exercises equip you with the most important skills and techniques that is required to perform a penetration test. The Lab Report also include Pen-test report of at least 10 lab machines. That helps you in practicing the Penetration Test report for final exam and for real world Pen-tests.

Let me explain how these 5 points are important, since we know we have a 25 pointer Buffer Overflow machine, a 25-pointer machine, a 10 pointer and two 20 pointer machines. If we successfully do the buffer overflow, a 10 pointer and a 20 pointer and able to do a low user on any of the rest we reach about 65 points. Losing the exam after reaching so close to Passing will make you regret your decision of skipping the course exercises a lot. Therefore, I highly recommend doing course exercises if you have no professional experience as a pen tester or a newbie like me with only 6 months of professional experience.

How to Prepare for OSCP

Lab Exercises will teach you all the basics required but this is definitely not enough to pass. Next is the Lab machines. Going through lab machines is fun and exciting as well as at the same time frustrating and hair pulling experience. You will see in forums people claiming that they have rooted a machine in a very short time. Don’t compare yourself to that. Give your time to each machine make sure you learn the technique. Try different things that comes to your mind make sure you have a lot of questions like how this is working, what will happen If I do this. The more you question and try every technique whether it is stupid or smart. If you don’t do it now you will have to do it in the exam or in a professional Pen-test, where the time might not be at your side. Give your time to the labs. I Give about 50 to 55 hours a week for the period of 2 months.

Once my 60 days PWK lab time expired it was time to schedule my exam, but honestly, I wasn’t feeling confident enough to take the exam and I felt like I still lack in performing many techniques. Here Hackthebox and Vulnhub really helped me. Watching Ippsec videos to learn Windows Pentest and trying different Vulnhub machines helped me in gaining Linux Pen-test skills. While doing Vulnhub machines you will feel that you are not able to do a machine without looking at the Walkthrough but don’t worry about it because even by replicating the attack with the help of a Walkthrough you are learning an attack type.

https://www.netsecfocus.com/assets/img/posts/TJNulls_Preparation_Guide_for_PWK/vulnhub.png

This list of vulnhub machines is a great resource to do, make sure you understand the Walkthrough if you couldn’t try it all of them.

Try reading the Walkthroughs or watching ippsec videos of all windows easy and medium category machines. He has categorized them beautifully on his YouTube channel.

https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA

I used cherry tree during my 3 months OSCP preparation to note down every important command. I am maintaining a GitHub repository for my OSCP notes, I will keep on updating it and improving it.

https://github.com/saadibabar/OSCP-Notes

Here are some quick notes written by other students that helped me during OSCP exam.

· http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet

· https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md

· https://scund00r.com/all/oscp/2018/02/25/passing-oscp.html

Exam Day

Exam Day

I rescheduled the exam 3 times, because of problems with arranging the required internet connection, place, backup of electricity and internet. Make sure you finalized all these at least 20 days before the exam day. Don’t leave it on last few days. I try to keep myself calm & relax on a day before exam, I just quickly had a look at my lab exercises and my PWK lab machines report, and I slept well a night before the exam.

Exam day started; my exam was scheduled at 11AM. By 10:45 AM I get connected with the proctor, all the necessities were confirmed smoothly within 15 minutes and I received exam email sharp at 11 AM local time.

I couldn’t get into any system in first 3 hours so I took my first break. I made sure to take a break whenever I would feel tired or losing my ability to find a solution. I took about 4–5 breaks during my exam. I Managed to get enough marks by 3 AM that is 16 hours after my start time. I Got the buffer overflow machine, the 10 pointer machine, a root access on the 20 pointer, and a low-user access on the remaining 2 machines. I took a final break and came back to double check my notes for my report and make sure no screenshot or command or proof is missing. After an hour of checking all the notes I told proctor to end my exam.

Next day I finalized the report. Made sure to follow the submission rules (very important) including file naming and passwords, file types, very strictly as mentioned in the exam guide of OSCP.

I Did it

I am happy to have passed this foundation level course and now looking forward to increase my skills in Web Pen-test, Active Directory Pen-test & Python scripting.

Connect with me on my LinkedIn : https://www.linkedin.com/in/saad-babar-33208519/

--

--