My pwk & oscp journey

14
PWK & OSCP JOURNEY OF MINE Created by : Syarif | @fl3xu5 August 27, 2015 1

Transcript of My pwk & oscp journey

PWK & OSCP JOURNEY OF MINE

Created by : Syarif | @fl3xu5

August 27, 2015

1

What’s That ?

★About PWK & OSCP

★The Online Training Workflow

★My Journey to Obtain the OSCP

★Lesson learned / Tips

2

About PWK & OSCP

• PWK ( Penetration Testing with Kali Linux) is a Penetration Testing Course created by Offensive Security

• OSCP ( Offensive Security Certified Professional ) is The Certification for PWK

• More information :

• https://www.offensive-security.com/information-security-training/penetration-testing-training-kali-linux/

• https://www.offensive-security.com/information-security-certifications/oscp-offensive-security-certified-professional/

• https://www.offensive-security.com/faq/

3

The Online Training Workflow

Register & Download PWK Materials

Connect to the Offsec Labs

The OSCP Certification

4

My PWK & OSCP Journey

Learning the PWK Materials

5

Doing the Lab Exercises

Writing the PWK Report

Penetration Testing the Exam Servers

Penetration Testing the Internal Labs

Learning the PWK Materials

• PWK Materials Contain of :

• 149 PWK Videos

• 350 Pages of PWK .pdf Guide

• Learn the Materials ( Videos .pdf )

• Practice them ( Hands-on )

• Write a “Study Notes” on the Keepnote6

Doing the Lab Exercises

• Do all of the Lab Exercises Correctly

• Write the Results on the Keepnote

7

Penetration Testing the Internal Labs

• Offensive Security Team will give :

• A Lab Connectivity Guide + a VPN Credential

• Kali Linux VM Image

• PWK Report Template

• Connect to the Labs through VPN

• Use that VM to Pentest the Internal Lab

• ONLY for Penetration Testing

• Don’t Update the Metasploit / others Software

8

Penetration Testing the Internal Labs

• Hack all of the Target Machines

• Write the Walkthrough Completely

• Take the Screenshot and Grab the Proof files

• Write the Pentest Report on the Keepnote

9

Penetration Testing the Exam Servers

• About the Challenge ( Exam ) :

• 24 Hours Exam Time

• Minimum 70 Points Total to Pass

• Submit “PWK Report” within Next 24 Hours

• Read the Exam Guide Carefully

10

Penetration Testing the Exam Servers

• Connect to the OSCP Exam Lab through VPN

• Hack the Target machines with the Highest Points first

• Write the Walkthrough Completely

• Take the Screenshot and Grab the Proof files

• Write the Pentest Report on the Keepnote

11

Writing the PWK Report

• Compiling the Report ( Keepnote PWK Report )

• The PWK Report contains of :

• All of the Lab Exercises

• Internal Lab Pentest Report

• Exam Pentest Report

12

Lesson Learned & Tips

• Always Praying to the God

• Focus on Each Steps of the Journey

• Keep Calm & Never Give Up

• Use Offensive Security Motto : “Try Harder”

• Finish the Internal Labs & the Lab Exercises Report before Taking the Exam

13

References :• https://www.offensive-security.com/information-

security-training/penetration-testing-training-kali-linux/

• https://www.offensive-security.com/information-security-certifications/oscp-offensive-security-certified-professional/

• https://www.offensive-security.com/faq/

• https://www.offensive-security.com/offsec/say-try-harder/