Self-study preparations for OSCP

EnderWigginEnderWiggin Member Posts: 551 ■■■■□□□□□□
I recently put together a pretty solid lab (128gb RAM, two eight-core 2.6ghz processors), because I want to start studying for the OSCP. My plan right now is to have a three-stage process for the lab, with stage one being building environments, stage two being a pen test, and stage three being forensic analysis. I would then start over, trying to make a more secure environment, and being more elusive with the pen testing. Basically, refining my sysadmin/hardening skills in stage one, my pen testing skills in stage two, and my analysis skills in stage three. Does anyone have any suggestions on something to add to this?

For the first stage, I plan on eventually doing themed environments, such building a couple MS Exchange and Postmail servers, DHCP servers, and a few workstations. Any suggestions for other themes I could do? I figure I can do about sixteen to eighteen machines in the environment, and still have enough space for Kali and Sift.

I also plan on using Metasploitable, Turnkey, and VulnHub to learn some pen testing skills. Any other resources that could be beneficial?

Also, I want to say that this whole process is going to lead me to OSCP in a couple years, but the real goal is to develop my skillset. What I really want is to get good at all of this, and have such strong understanding of it all, that once I get around to doing PWK/OSCP, I'll breeze right through it.

Any suggestions will be most appreciated!

Comments

  • [Deleted User][Deleted User] Senior Member Posts: 0 ■■□□□□□□□□
    Agree with Danielm7 the book he provided is a great head start before starting OSCP! I found the book to have very similar content as the OSCP manual.
  • EnderWigginEnderWiggin Member Posts: 551 ■■■■□□□□□□
    Great resources, thank you!
  • mokazmokaz Member Posts: 172
    Try to pwn some VMs on your own.
    Kioptrix » Challenge VM #4 finally done
    https://www.vulnhub.com

    Also, i've done my OSCP by jumpin' in, simply registering, and get in the labs as soon as possible.
    I've spent a bit of time on the PDF/Videos, exercises but after 5 days iv'e jumped in the labs, nothing like it to learn.

    cheers,
    m.
  • SaSkillerSaSkiller Member Posts: 337 ■■■□□□□□□□
    I don't understand how you could use passive recon in the labs? IME these things are not internet facing, you aren't going to be doing whois searches for the internal OFFSEC labs.
    OSWP, GPEN, GWAPT, GCIH, CPT, CCENT, CompTIA Trio.
  • BuzzSawBuzzSaw Member Posts: 259 ■■■□□□□□□□
    Danielm7 wrote: »

    To go along with this, you can also check out Georgia's Cybrary class. It's a good companion to the book.

    https://www.cybrary.it/course/advanced-penetration-testing/
  • BuzzSawBuzzSaw Member Posts: 259 ■■■□□□□□□□
    Also, I want to say that this whole process is going to lead me to OSCP in a couple years, but the real goal is to develop my skillset. What I really want is to get good at all of this, and have such strong understanding of it all, that once I get around to doing PWK/OSCP, I'll breeze right through it.

    Any suggestions will be most appreciated!

    Im not sure if this is a typo or not. What is your current skill level?

    I dont think it will take you "years" to get ready for the oscp if you already have a pretty good working knowledge on a general level.
  • EnderWigginEnderWiggin Member Posts: 551 ■■■■□□□□□□
    BuzzSaw wrote: »
    Im not sure if this is a typo or not. What is your current skill level?

    I dont think it will take you "years" to get ready for the oscp if you already have a pretty good working knowledge on a general level.
    Well, I need to wait a year until my employer will pay for it for me, so there's that. Not that I can't afford it myself, but if I can get it free, might as well wait. I also want to develop my skillset enough to be at a point where the OSCP is easy. You're right though, I could probably just spend a couple months learning Python, and a couple months on VulnHub, and then tackle OSCP, but I'd rather be at a higher level than that. Possibly to the point where I could start the OSCE shortly after finishing the OSCP.
  • LonerVampLonerVamp Member Posts: 518 ■■■■■■■■□□
    I see you have to wait, but I will say to keep in mind that PWK/OSCP is an entry level pen testing cert. That's not to say it's entry level for Security or IT, but it's not meant to be crazy advanced. As long as you have a decent foundation in networking, linux systems administration, windows systems administration, bash/scripting, python/c/gen programming, and exposure to some tools like nmap, metasploit, netcat...you'll be ready to start consuming the materials. That said, do all the prep you need, but keep in mind that you can easily get deeper than you need. :) (And I don't think anyone really "breezes" through it, but you definitely can breeze through the materials and "getting it" the first time.) I'd stick to reading up on other OSCP reviews and the resources they list. And get good with enumeration and testing. It's really not that hard. Once you go through enumeration steps a half dozen times, it becomes pretty rote.

    Security Engineer/Analyst/Geek, Red & Blue Teams
    OSCP, GCFA, GWAPT, CISSP, OSWP, AWS SA-A, AWS Security, Sec+, Linux+, CCNA Cyber Ops, CCSK
    2021 goals: maybe AWAE or SLAE, bunch o' courses and red team labs?
  • EnderWigginEnderWiggin Member Posts: 551 ■■■■□□□□□□
    I'd actually really like to get deeper than I need for the OSCP, because that'll result in my skills being sharper icon_cool.gif
Sign In or Register to comment.