Options

Anyone on the OSCP journey soon?

245

Comments

  • Options
    WilliamK99WilliamK99 Member Posts: 278
    I decided to bite the bullet and am enrolled in the OSCP course that starts on 26 April, is anyone else starting near that time? I find if I have someone studying with me, it helps keep us both honest and focused on the goal. I would hate to spend this much money and then let life overtake my goals of improving myself. Good luck to all taking this journey, it looks like a challenge!
  • Options
    mokazmokaz Member Posts: 172
    Hi all, two easy machines in the "COMPLETED" folder.. not much to whoopywhoop but I've learned a lot already..

    videos = 50%
    lab exercises = 20% i guess
  • Options
    mokazmokaz Member Posts: 172
    mokaz wrote: »
    Hi all, two easy machines in the "COMPLETED" folder.. not much to whoopywhoop but I've learned a lot already..

    videos = 50%
    lab exercises = 20% i guess

    So my full Friday eve and the whole of today and this makes it 3 systems owned. Learned a lot as well today...
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    Sometimes you move quickly, other is very slow, I did not hack one in 4 days
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    Blade3DBlade3D Member Posts: 110 ■■■□□□□□□□
    I should be starting in the next month or less, have to take OSWP again as I used the wrong password list.
    Title: Sr. Systems Designer
    Degree: B.S. in Computing Science, emphasis Information Assurance
    Certifications: CISSP, PSP, Network+, Security+, CySA+, OSWP
  • Options
    ippipp Registered Users Posts: 1 ■□□□□□□□□□
    Howdy. I found this thread looking for a Study Group on Google. Unfortunately, it looks like I can't send PM's until I reach X posts to see if people want to exchange contact information. Feel free to PM me or message me on freenode (ipp), if you want someone to bounce theories off and keep eachother motivated.

    I've went through all the material, and have made decent progress in the labs.
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    Good luck to everyone currently in the course!
  • Options
    griffondggriffondg Member Posts: 39 ■■□□□□□□□□
    Just purchased the course and start May 2nd! I bought 90 days of lab time.

    Eric
  • Options
    ejg398ejg398 Member Posts: 57 ■■■□□□□□□□
    Need to finish GPEN , but as of this morning submitted my request for the 90 days of class plus exam. Last time took employer over 4 months to approve and pay for SANs, so I figure that will give me time to finish the GPEN then get started on OSCP.
  • Options
    Blade3DBlade3D Member Posts: 110 ■■■□□□□□□□
    Should be starting in the next week or so, should have passed OSWP yesterday. I just need to see if my company will front most or all of the cost cause I really don't have the money to.

    EDIT: Seems the next start date is May 9th, count me in for that one.
    Title: Sr. Systems Designer
    Degree: B.S. in Computing Science, emphasis Information Assurance
    Certifications: CISSP, PSP, Network+, Security+, CySA+, OSWP
  • Options
    Mike-MikeMike-Mike Member Posts: 1,860
    I'm very interested in this, however I'm not sure there will be a ROI
    Currently Working On

    CWTS, then WireShark
  • Options
    JoJoCal19JoJoCal19 Mod Posts: 2,835 Mod
    Mike-Mike wrote: »
    I'm very interested in this, however I'm not sure there will be a ROI

    If you're wanting to work in pentesting, red-teaming, or the like, then yes the ROI is definitely there. OSCP may not be as big on HR filters as the more well known security certs (CISSP, CEH, CISM, etc), but when the hiring managers and team members that get the resumes see it, they will definitely be interested in at least speaking with you because they know what is involved with getting the OSCP and if you have it, that you at least have practically applied the requisite skills.
    Have: CISSP, CISM, CISA, CRISC, eJPT, GCIA, GSEC, CCSP, CCSK, AWS CSAA, AWS CCP, OCI Foundations Associate, ITIL-F, MS Cyber Security - USF, BSBA - UF, MSISA - WGU
    Currently Working On: Python, OSCP Prep
    Next Up:​ OSCP
    Studying:​ Code Academy (Python), Bash Scripting, Virtual Hacking Lab Coursework
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    It is high ROI, yesterday I was reading a document for PCI DSS how to do a penetration testing and in the qualifications mention OSCP (like recommendation )

    Means that the ROI will be higher than I was expecting
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    Guys

    I am not sure if I am screwing up, I bought the lab the April 1, and I already put 27 hours in the lab, comparing with you guys is this low or normal?
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    mokazmokaz Member Posts: 172
    impelse wrote: »
    I am not sure if I am screwing up, I bought the lab the April 1, and I already put 27 hours in the lab, comparing with you guys is this low or normal?

    I've spent a minimum of 16 hours a week on it and peaked at 20-24 hours. I've had rough time at getting at it on the evenings (loads of travels these days) and therefore I've dedicated my weekends at it. When i can't be on the labs i'm reading the lab guide and watching the videos when time permits.

    I've owned 4 systems yet but absolutely avoided metasploit.
    Spent my last Saturday on windows priv escalations & C code adapting/compiling for Windows under Kali
    Watched about 70% of the video contents
    Went back and forth in the lab guide for roughly 50% of its content
    Mike-Mike wrote: »
    I'm very interested in this, however I'm not sure there will be a ROI

    Personally i think that this certs actually will give me the best ROI possible which is tremendous knowledge and respect among the industry i'd say. Also, the people behind HR, the ones at the security teams - they sure know about it. And concerning price i think it's a really fair cert. For example, any OSCP exam retake is 60 US$, what about a CISSP retake or a CISM retake??
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    impelse wrote: »
    Guys

    I am not sure if I am screwing up, I bought the lab the April 1, and I already put 27 hours in the lab, comparing with you guys is this low or normal?

    When I first started I was putting in a ton of time. It was almost a second full time job. I would easily put in 8 hours a night into it.
    I slowed down considerably by the 2 month. Down to 2-3 hours a night.
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    I guess I need to put more effort, I only owned 3 machines.

    I bought the book: Python for Pentesters, it is a good book, I am on chapter 2 and now I am experiment in the lab with my own scripts.
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    Yep, I bought The Hacker Playbook, good reading, I like the horizontal attack.
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    I paid particular attention to the buffer overflow section in the Georgia Wiedman book. It definitely helped me.
  • Options
    mokazmokaz Member Posts: 172
    so 5 systems owned.. booooh the last one was tough took me two days jjjeezzz...

    as well I found some good reading:
    Conquering the Command Line, Unix and Linux Commands for Developers - Mark Bates | Softcover.io
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    Good info, thanks
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    da_vatoda_vato Member Posts: 445
    Does anyone know of any other good external resources? I purchased the hackers playbook before I started the course and thought it was ok but not deep enough for me to tie to tactics... last night I purchased the RTFM (red team field manual) because I have heard good things... though that's why I purchased the last book, so we will see.

    When doing research on specific exploits have any of you found other sources than the two recommended in the course?
  • Options
    JollyFrogsJollyFrogs Member Posts: 97 ■■■□□□□□□□
    Hi all, I'll be starting my OSCP journey soon. Have worked in IT for about 20 years and have had lots of exposure to many a field in IT from Networks to Systems, Databases, Security, VoIP and everything in between. I enjoy puzzles and will be paying for this course myself, thinking about getting the 90 days course with the goal of completing the labs 100% and completing the exam with a score of 100%. I know this is going to be difficult but I'm committed to doing it. I have no problem in the motto "Try Harder" and am fully aware that I will be humbled and perhaps even mentally broken by the experience.I look forward to starting soon :)The Frog
  • Options
    melvinfzmelvinfz Member Posts: 44 ■■□□□□□□□□
    Hi what sort of information are you looking for ?
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    JollyFrogs wrote: »
    Hi all, I'll be starting my OSCP journey soon. Have worked in IT for about 20 years and have had lots of exposure to many a field in IT from Networks to Systems, Databases, Security, VoIP and everything in between. I enjoy puzzles and will be paying for this course myself, thinking about getting the 90 days course with the goal of completing the labs 100% and completing the exam with a score of 100%. I know this is going to be difficult but I'm committed to doing it. I have no problem in the motto "Try Harder" and am fully aware that I will be humbled and perhaps even mentally broken by the experience.I look forward to starting soon :)The Frog

    I was only able to get into about 35 or so boxes by the end of my lab time. I did however compromise all 5 of the servers on the exam, with full control of 4/5. I think I scored 90/100 on the exam.

    My point is, you don't necessarily need to get all boxes in the lab to do well on the exam. Just knowing the concepts, and where to look if you get stuck, and of course trying harder.
  • Options
    JollyFrogsJollyFrogs Member Posts: 97 ■■■□□□□□□□
    MrAgent wrote: »
    My point is, you don't necessarily need to get all boxes in the lab to do well on the exam. Just knowing the concepts, and where to look if you get stuck, and of course trying harder.

    I understand, the goal of getting 100% in the labs and in the exam is one that I set purely to challenge myself.
  • Options
    impelseimpelse Member Posts: 1,237 ■■■■□□□□□□
    Me too, I will try to make it 100%
    Stop RDP Brute Force Attack with our RDP Firewall : http://www.thehost1.com
    It is your personal IPS to stop the attack.

  • Options
    mokazmokaz Member Posts: 172
    da_vato wrote: »
    Does anyone know of any other good external resources? I purchased the hackers playbook before I started the course and thought it was ok but not deep enough for me to tie to tactics... last night I purchased the RTFM (red team field manual) because I have heard good things... though that's why I purchased the last book, so we will see.

    When doing research on specific exploits have any of you found other sources than the two recommended in the course?

    These are my array of resources i'm currently using (in bold are my favorites):

    Black Hat Python
    Conquering The Command Line
    Coding for Penetration Testers
    Command Line Kung Fu
    Counter Hack Reloaded, Second Edition
    Ethical Hacking and Penetration Testing Guide
    Google Hacking for Penetration Testers
    Kali Linux Network Scanning Cookbook
    Linux Pocket Guide, 2nd Edition
    Mastering Kali Linux for Advanced Penetration Testing
    Metasploit Penetration Testers Guide
    Netcat Starter
    Ninja Hacking - Unconventional Penetration Testing
    Python Penetration Testing Essentials
    Python for Secret Agents
    Python Programming for Hackers and Pentesters
    Penetration Testing with the Bash shell
    Penetration Testing - A Hands-On Introduction to Hacking
    Professional Penetration Testing - Creating and Learning in a Hacking Lab
    The Linux Command line - A Complete Introduction

    Although after reading a lot, i understood that hacking is not really something a book can/will teach you, i mean for me the enumeration is not a problem but i tend to have issues at seeing clearly and rapidly enough "how" will I break in this system or "how" will I escalate privileges correctly and efficiently.

    I think I've understood that books will give me a quick answer to this or that but the attack angle should be my own jiu jitsu, which can only come after failing for the 100 times hence the Try Harder i guess..

    RTFM is really good as well and super handy to have on your desk everyday really...

    On your last question, I've read somewhere that PWK/OSCP rely uniquely on exploit-db exploits. Which i think makes sense. So i guess that a correctly targeted searchsploit on your updated db should bring the goods to surface i'd say.

    Last, i've made a statement not to touch metasploit (i mean as an automated point and shoot weapon) in the labs so i might move slowly but i'm moving manually hehe..

    Cheers,
    m.
Sign In or Register to comment.