Skip to content

hsninbil/oscp

 
 

Repository files navigation

To prepare for my future job as a security pentester, I plan to get the certificate OSCP next year. Before taking the exam, I need to take the course Penetration Testing with Kali Linux (PWK) provided by Offensive Security. This repo contains my notes of the journey and also keeps track of my progress.

OSCP

  • 01/03/2020: Start my journey
  • Mar 01 - 08, 2020: rooted 6 machines (Alice, Alpha, Mike, Hotline, Kraken, Dotty) & got low shell 3 machines (Bob, FC4, Sean). Total: 6 machines.
  • Mar 09 - 15, 2020: rooted 5 machines (Pain, Susie, Jeff, Phoenix, Beta) & got low shell 3 machines (Core, Disco, Leftturn). Total: 11 machines.
  • Mar 16 - 22, 2020: rooted 5 machines (Leftturn, Bethany, FC4, Core, Break). Total: 16 machines.
  • Mar 23 - 29, 2020: did some exercises (chapter 2, 3, 6), rooted 1 machines (Ralph) & unlocked IT Department. Total: 17 machines.
  • Mar 30 - Apr 05, 2020: rooted 7 machines (Bruce, Bob, Tophat, JD, Joe, Parrot, Sean) & got low shell 1 machines (Timeclock). Total: 24 machines (found the same network-secret.txt of IT Dept on another machine).
  • Apr 06 - 12, 2020: rooted 3 machines (Timeclock, Disco, Gh0st) & unlocked DEV Department. Total: 27 machines.

Try Hack Me (OSCP Preparation Path)

Hack The Box

  • 15/08/2019: Set VIP account and connect to machines
  • 15/08/2019: Solve Lame

Vulnhub

  • 17/08/2019: Solve Toppo
  • 11/2019 - 02/2020: Root all 43/43 machines Selection_383

Cheatsheet

OSCP guides

OSCP tools

OSCP reviews

About

My OSCP journey

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published