OSCP questions for starter

mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
hi guys,

I have few questions for OSCP exam

1. Does all machines for OSCP (like windows , linux )are 32bit or 64bit. I mean do i need to do SLAE32 and SLAE64 as well.
2. For OSCP , do i need to know Assembly Language , GDB in depth ? i mean something like writing from scratch
3. How much C programming i need to know for OSCP ?

The reason i am asking is My Next target after OSCP is OSCE , so am collecting materials from every where.
I started with Assembly langage , GDB , C programming etc and look like i am down the rabbit hole so i was thinking may be first get OSCP and then concentrate on low level stuff

Any ideas ?

Comments

  • ottucsakottucsak Member Posts: 146 ■■■■□□□□□□
    1. 32bit and 64bit as well. But you don't need neither of those courses.
    2. No, that is out-of-scope for the course. You could write your own shellcode if you want, but msfvenom is allowed.
    3. If you understand the basics of pointer arithmetics and C syntax you are gold. Troubleshooting compilers, linkers, compiling for different architectures is far more important.
  • mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
    Thanks Ottu,

    Is there any single book , which i can read which can give me nutshell idea of thing i need to know.
    Current there are 1000s of resources and i still dont have idea about what needs to be done.

    I want single book which i can just give vague reading and i get familair about what i need to do and then i will in detail.
  • ottucsakottucsak Member Posts: 146 ■■■■□□□□□□
    There is no definitive list of things that you need to know, unfortunately. You need to be able to identify vulnerabilities or misconfigurations in applications, identify information that could be used against the host and find ways to escalate your privileges. Read the book, do the exercises and the labs, plus a few vulnerable VMs and you will be good to go. There are no things in the lab that can't be done with some googling and a lot of trial & error. Good luck! :)
  • datakandatakan Member Posts: 17 ■■□□□□□□□□
    Everything you need to know will be in the course materials. Additional info is readily available in their IRC channel and official forums.
  • mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
    In OSCP how many machines will be LInux and how many will be windows ?

    Also i want to know that is it possible to pass OSCP without Metaspoilt , I read on blogs that they only allow to use Metaspoilt on one machine.
    I really dont want to waste time on it if i cant use it. I better find other methods , which can help me in there
  • xXxKrisxXxxXxKrisxXx Member Posts: 80 ■■■■□□□□□□
    You won't get a count from anyone here of how many Linux or Windows boxes are in the exam or in the lab environment. Other *nix variants may also need to be attacked. Focus on technique and building your skills in the lab environment - don't worry much about Operating Systems.

    If you've heard about the exam limiting the usage of Metasploit, I would try additionally harder not to lean or rely heavily on it. It doesn't mean it's usage isn't important. My personal opinion about the exam is nothing should be shared about it at all. This includes people who have passed it or people who have failed it who want to give others a heads-up. This isn't unfortunately the case and now more information can be found out about what to expect on the exam at this point on the internet than ever before.

    The exam wouldn't hold as much reputation as it does if you could pull down Metasploit and pass the exam. Being ready for anything is key.
  • TechGuru80TechGuru80 Member Posts: 1,539 ■■■■■■□□□□
    When you sign up for the course you actually get access to a forum that has a lot of information and help directly related to the course/exam. Of course this doesn’t mean answers but it makes a lot more sense when you get into it.

    Your best bet is finding vulnerable VMs, and taking related courses does nothing but help.

    If you aren’t a pentester in your daily job, I would tell you to budget no less than $2,000...basically two 90 day periods of labs. Honestly that isn’t unreasonable considering OSCP carries a lot of street cred.
  • mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
    Hi guys,

    What would you recommend , As i never had any pentesting experience before

    1. Watch VulnHub Machines walkthrough videos on youtube , to get an idea whats basically done in pentesting
    2. Then read all materials etc to get more idea
    3. Then start HackTheBox without any help

    or I have to do Vulnhub all by myself ?
  • securitychopssecuritychops Member Posts: 52 ■■■□□□□□□□
    OSCP

    I won't sugar coat this, this course is not easy and requires an absolute ton of work even with previous pentesting experience. It will require you to do an incredible amount of research on your own, often times without any assistance, and will require a continued drive and determination to push through to the finish line. You can most certainly do it, but be prepared to work long hours with effectively zero sympathy or help being offered by anyone along the way.

    What exactly has caused you to zero in on the OSCP at this point in your InfoSec career/path? What other InfoSec based certifications do you already have? If you have zero experience in pentesting at all it might be worth dropping back and moving a little slower by starting with something like the CompTIA Security+ followed by the CompTIA PenTest+? If you already have those then please disregard that advice.

    All that said, below are a few recommendations for this course:

    1. Be willing to work hundreds of hours, on your own, with little to no help from others.

    2. Know going in that this will be very difficult given your lack of preexisting experience and except to be told "Try Harder" outside of the official channels of support (IRC, OffSec forums, etc).

    3. Watch pretty much everything that IppSec has ever put out, he is solid gold
    https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA

    4. Work on machines on HackTheBox, if you have a VIP account then I believe you will have access to retired machines, which makes the IppSec videos even more valuable as you can work through them step by step with him. I do not have a VIP so I am not sure.

    5. Work on machines from VulnHub.

    6. Be willing to research concepts that you do not understand for as long as it takes to understand them.

    7. Never give up and never surrender. If you truly want this then just keep fighting the good fight until you eventually win, failing is simply learning yet another way not to win and with enough failures you will succeed!


    OSCE

    1. I took the SecurityTube Linux Assembly Expert (SLAE) in order to prepare for the OSCE registration challenge
    Assembly Language and Shellcoding on Linux « SecurityTube Training

    2. Don't lookup the solution to the OSCE signup challenge, if you can't legit do it on your own without needing to get a walk through on how to sign up then you are not ready.

    3. I have no idea what else as I just started the OSCE a few days ago.
    Current Certs   : OSCE, OSCP, CISSP, Pentest+, Security+, SLAE, SLAE64
    Goals for 2019 : OSEE
    Goals for 2020 : OSWE
  • mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
    OSCP

    I won't sugar coat this, this course is not easy and requires an absolute ton of work even with previous pentesting experience. It will require you to do an incredible amount of research on your own, often times without any assistance, and will require a continued drive and determination to push through to the finish line. You can most certainly do it, but be prepared to work long hours with effectively zero sympathy or help being offered by anyone along the way.

    .

    Thanks securitychops for your valuable info.

    I have extensive experience in programming, bash, linux sysadmin ,network, cloud but not specific in pentesting.
    So i am used to solves issues, finding bugs, spending countless hours on PC everyday.

    Last month someone came to pentest in our company and he told me about OSCP.
    It was that day , i decided that i will do the same , no matter how much time it will take.

    I dont want to waste money on other certification which i dont want. That money i can spend on OSCP even if i fail many times.
    I am ready to work hard , as i already do that in other areas like AWS etc, i am just changing the subject but rest all i do it every day.
  • LonerVampLonerVamp Member Posts: 518 ■■■■■■■■□□
    The OSCP has a syllabus posted. This should narrow things down for your studies very nicely. https://www.offensive-security.com/documentation/penetration-testing-with-kali.pdf

    Security Engineer/Analyst/Geek, Red & Blue Teams
    OSCP, GCFA, GWAPT, CISSP, OSWP, AWS SA-A, AWS Security, Sec+, Linux+, CCNA Cyber Ops, CCSK
    2021 goals: maybe AWAE or SLAE, bunch o' courses and red team labs?
  • LonerVampLonerVamp Member Posts: 518 ■■■■■■■■□□
    mirror51 wrote: »
    Hi guys, What would you recommend , As i never had any pentesting experience before 1. Watch VulnHub Machines walkthrough videos on youtube , to get an idea whats basically done in pentesting 2. Then read all materials etc to get more idea 3. Then start HackTheBox without any help or I have to do Vulnhub all by myself ?
    I personally think you're going overboard on this. The course materials should give you much of what you need to get started, especially with your technical background. If you need anything, check out Weidman's Advanced Penetration Testing course on Cybrary (free). In a nutshell, that's much of what you'll be learning. After that, sign up for the course.

    Security Engineer/Analyst/Geek, Red & Blue Teams
    OSCP, GCFA, GWAPT, CISSP, OSWP, AWS SA-A, AWS Security, Sec+, Linux+, CCNA Cyber Ops, CCSK
    2021 goals: maybe AWAE or SLAE, bunch o' courses and red team labs?
  • SlythSlyth Member Posts: 58 ■■■□□□□□□□
    Long story short the course material's difficulty is really dependent on your current skillset. If after taking LonerVamps advice and you don't feel comfortable with these topics it may be a good idea to set aside a month or two to learn the basics. I took the RedTeam Blueprint by RedTeamNation (https://redteamnation.com) as a prep before looking at OSCP and OSCE. It gave me a good foundation to work with on not just the technical skills but also how to build out a Red Team form scratch at the enterprise level in Silicon Valley. I believe their RedTeam Blueprint is 300+ videos? This course is the reason I am on a Red Team today. If you don't go this route I would at least look at the course information and do your own research onto each of the technical topics to get a good baseline set.

    The more you understand about Windows/Linux, Internal workings of an OS, Security Concepts, report writing, etc the better you will be when taking the course.
  • securityorcsecurityorc Member Posts: 58 ■■■□□□□□□□
    See JollyFrogs' thread on these forums about OSCP preparation and determine how in-depth you need to go based on your current level. Also, you might consider some other practical certifications as OSCP prep (maybe eLearnSecurity ones)

    @Slyth - that's a really interesting comment about Red Team Nation. Never heard of them, but I'm looking at their course now. How would you rate their course in terms of difficulty, is it more beginner oriented or it assumes you already have some experience in the field? And is it all video based, or does it include a practical component as well?
  • SlythSlyth Member Posts: 58 ■■■□□□□□□□
    @securityorc I would rate the course as medium difficulty. This is because it builds up from simple to difficult so it will fall in between. It assumes you know a little bit about IT. It is worth taking for a beginner or someone in field. However, its not geared towards anyone with 5+ years of Red Team Experience at the Enterprise level. Its all video based but has step by step videos for building the hands on lab for you to work with. I spoke to the instructor and He stated they are looking at building out the VM's for download so if there any issues the students can download it directly. But its put in place for students to learn how to Visualize an OS. There are a lot of hands on exercises in the course that are down with your own vm, etc. They are working on a simulated lab for students at the moment it seems.
  • mirror51mirror51 Member Posts: 84 ■■■□□□□□□□
    @Slyth Which plan did you buy monthly one or lifetime one. Once you enroll can you download the videos or its all online ?
  • SlythSlyth Member Posts: 58 ■■■□□□□□□□
    @mirror51 I purchased monthly as I wanted to try out the content first before paying $200+. It was well worth it. I will probably buy the lifetime after seeing the next course's content! For now I  will just stay subed as there are new courses being released and i wanted to support the creator. There isnt a way to download the videos per say but im sure there are a few ways to do it. I asked the instructor about this and he stated hes working on a video package with the lifetime purchase to download all videos right away no waiting. If you want to test it out to see the content i would do the monthly first.
  • anthonxanthonx Member Posts: 109 ■■■□□□□□□□
    I'm just curious guys about what kind of computer are you using for Kali Linux?  Is it better to get a laptop instead of a desktop?  I've read in some comments that the recommended processor is Intel Core i7 which is expensive.  I'm in no rush to buy but I'm looking out for bargain sales, specially during holiday sales at the end of the year.  Desktop sounds nice if I can dual boot it using Windows and Linux OS.  I want to create a lab to play around.  There is really no point in buying all those books (Ex.:  Windows/Linux) if I won't be able to practice.  Thanks in advance!
    AnthonX
  • FluffyBunnyFluffyBunny Member Posts: 230 ■■■■■□□□□□
    anthonx said:
    I'm just curious guys about what kind of computer are you using for Kali Linux?  Is it better to get a laptop instead of a desktop? 
    It really does not matter at all. You just need a computer. Most of us actually run Kali inside a virtual machine.

    Personally I use a 2015 Macbook Air for just about everything I do in life (older i5, 8GB of RAM). Kali runs inside a VM with 4GB of RAM. Boom! That's it! You're set!

    I want to create a lab to play around.  There is really no point in buying all those books (Ex.:  Windows/Linux) if I won't be able to practice.  

    Now a lab, that's something else entirely :) I wrote an article about that recently.

    -> IT Testlabs for everyone!


  • DZA_DZA_ Member Posts: 467 ■■■■■■■□□□
    Thanks FluffyBunny for the write up for all aspiring OSCP takers. Definitely I'll check out your lab article when I plan to tackle the exam. 
  • FluffyBunnyFluffyBunny Member Posts: 230 ■■■■■□□□□□
    DZA_ said:
    Thanks FluffyBunny for the write up for all aspiring OSCP takers. Definitely I'll check out your lab article when I plan to tackle the exam. 
    Well, my post/article wasn't meant for OSCP-takers specifically, it was more to answer @anthonx 's generic question about lab setups.
  • anthonxanthonx Member Posts: 109 ■■■□□□□□□□
    Thanks for the info Bunny!  I checked the link you provided and its really interesting.  Looks like I still have a lot to learn.  I have a few things to finish first before going this path.  I did search online on server prices and specs.  There are a lot of options to consider but in the end I have to also consider the cost/benefit.  
    AnthonX
Sign In or Register to comment.