iOS Dev. Want to do OSCP. Tried Kioptrix. :shock: Please guide, thanks.

n0cturnn0cturn Member Posts: 5 ■□□□□□□□□□
Background: I am currently 4 years into iOS development. Not much else. Learnt a bit of JavaScript mainly front end. Theoretical knowledge of routes and APIs in PHP. Haven't done anything serious with Python.


So here's the thing. I want to do an OSCP because I am interested in Cybersecurity. I want to first lay down a foundation with knowledge.
Requirements were stated as :
A solid understanding of TCP/IP, networking -> Not excellent. Theoretical.
Reasonable Linux skills are required -> Apart from navigation not much.
Familiarity with Bash scripting along with basic Perl or Python is considered a plus -> Nope.


So I jumped into trying to pop one of those Kioptrix beginner vms on vulnhub just to gauge where I am. I did an nmap (need to know more about options) and did an OpenVAS scan. Didn't understand much. I then opened their web server to try to get through by that route. Tried to do sql injection. I got totally misled by mentions of "trace" attacks by OpenVAS and went nowhere after that. Eventually I found the walkthroughs and went through one of them looking into the steps. They used sqlmap. Once I was in a limited shell, I didn't know how to proceed. I was bamboozled by the commands after that.


How would I practice hands on to bridge this skill gap? Any books or tutorials you can recommend so I can hope to get more familiarity with these? Is there somebody who can help me out with what I am lacking?icon_eek.gif

Comments

  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    OSCP would be too advance for you at this time and will get you frustrated by all the time you would spend figuring things out. A better approach would be for you to look over at the materials for Network+, Security+, Linux+ and CEH. Download the distro for Kali and use it in a VM to get more familiar with Linux as you get the knowledge from the above materials.
  • n0cturnn0cturn Member Posts: 5 ■□□□□□□□□□
    Sheiko37 (http://www.techexams.net/forums/security-certifications/116262-oscp-starting-13-12-2015-a.html) , he had similar skills to mine (well almost) and persevered. So its not like its too advanced, it just takes time. And I think I am willing to put in the time.
  • JollyFrogsJollyFrogs Member Posts: 97 ■■■□□□□□□□
    n0cturn wrote: »
    I am interested in Cybersecurity.
    So I jumped in...
    n0cturn wrote: »
    its not like its too advanced, it just takes time. And I think I am willing to put in the time.

    You have all it takes to succeed in security. All you really need for OSCP is a great desire to learn, a willingness to sacrifice a lot of your time (and a little of your money) doing so, and a genuine interest in security.

    If you are looking for a place to start, I personally advise investing 150 dollars into the SLAE certification offered by Vivek over at SecurityTube - I've recently done the SLAE cert and I wish I'd done it before doing the OSCP as it would have saved me quite a bit of time. Then do their Python course: Both will be extremely helpful not just in OSCP but also OSCE if you decide to proceed further in infosec. Also try to find study buddies - there's always plenty of students over on the OffSec IRC channel so that would be a good place to start, and so are these forums of course.

    PS: I think you can opt to get the SLAE course materials for free if you can't afford 150 dollars (it involves some social media stuff like twitter etc) - but honestly it's a pretty nice cert for only 150 dollars so I'd say if you can afford it, even if you have to live on dry bread and water for a month to afford it - then do it. The course is 100% self-study and takes quite a bit of effort to complete so it will also show you whether you have the motivation required for OSCP.

    Best of luck!
  • Sheiko37Sheiko37 Member Posts: 214 ■■■□□□□□□□
    I wouldn't start the OSCP yet, you just won't get full value from their labs. You've done one VM challenge, now do 10 more, and read all the walkthroughs to see all the alternate techniques. I'd learn some basic Python and C as well, just enough to be able to read and understand exploits. You could do all this and get up to speed in one month easily.
  • rex0rrex0r Member Posts: 31 ■■□□□□□□□□
    JollyFrogs wrote: »
    I personally advise investing 150 dollars into the SLAE certification offered by Vivek over at SecurityTube

    JollyFrogs, The course says its about 9 hours of videos. How long would it take to get through it and learn it? I am starting my OSCP on 8/20 (already paid for 90 days) and I have a few days to get some more studying in before I start. I'm glad I read your post!
  • SlythSlyth Member Posts: 58 ■■■□□□□□□□
    rex0r wrote: »
    JollyFrogs, The course says its about 9 hours of videos. How long would it take to get through it and learn it? I am starting my OSCP on 8/20 (already paid for 90 days) and I have a few days to get some more studying in before I start. I'm glad I read your post!

    Having gone through the course as well it entirely depends on the individual. If you purchase the course Vivek provides a GDB series for free and if you are not familiar with GDB it will extend the time it takes to learn as well. The course does a good job teaching you some of the basics of how memory works but does not go over everything. I would say if ASM is new to you and you don't understand how memory works/basic sys calls/when to use them in what order/etc the exercises can be a bit long as there will be research needed. I would say it will take about 15 hours + if you had to learn on the fly.
  • n0cturnn0cturn Member Posts: 5 ■□□□□□□□□□
    Ok so, I am a bit stuck with setting up a proper lab. I haven't started the course. I want to do as much as vulnerable VMs as possible in a setup I can construct at home. I had tried 2 vulnerable VMs as I mentioned earlier, however the network doesn't seem to be alright as sometimes the guest VM does not get an IP. This is probably an issue with VirtualBox.

    Is a Mac/Windows machine with 8 GB RAM and an attacking VM (Kali) and a vulnerable VM alright? I would like to go for the cheapest setup. Will this simple setup handicap me in any way?

    Can someone help me out here? Thanks.
  • n0cturnn0cturn Member Posts: 5 ■□□□□□□□□□
    A little more detail on what I tried.

    I have a Mac and VirtualBox but the issue is the VM’s sometimes don’t get an IP.
    So I got an external wifi adapter, TP Link WN 725N, set it up along with VirtualBox, opened up Kali, ran the commands like dmesg, lsusb, the device is detected and the network appears, but it looks like the signal is weak. It just doesn’t work.
    Maybe this adapter is not supported by Kali. Now I am looking to get TP Link WN 722N. Is this the way to go?


    But before this, I would like to ask, what is the cheapest setup and one that will work without issues like this and can help me sufficiently with preparing for the OSCP?
Sign In or Register to comment.