OffSec - OSCP

My OSCP Journey

The journey

 

PWK is the Penetration testing With Kali course offered by Offensive Security.

My OSCP journey started when someone told me to start preparing it. In fact, after my bachelor, I studied to get the CEH certificate. I really didn’t know about OSCP, and for me it was one of those certificates you can have after maybe 10 years of experience, haha.

So after talking many times with some people, I received this advice to start getting ready for OSCP. Fortunately for me, I got a very nice guy who accepted to be my mentor. Around February of 2019, we then started the training.

My first step in real penetration testing was with vulnhub website, I have then noticed it was really something practical. Despite the fact I had some security knowledge, I didn’t know where to start in front of the first machine I wanted to root.

As far as I was practicing from machine to machine, I got a lot of experience. After some months, I was excited to start the PWK course. Then I finally registered in July 2019 and subscribed for one month of lab. I thought things would be very easy since I had done a considerable number of linux machines on vulnhub.

But the funny thing is I was disappointed. My lab started in August of 2019 and during the whole month I was able to completely root only one machine. I then realized I didn’t have the required skills and experiences. Also, I faced for the first time vulnerable windows machine. I remember that I got during my lab a low shell on a windows machine, but I didn’t know what to do for privilege escalation. I felt like I have just lose time and money buying the lab and fortunately it was one month, not more. I was a little discouraged, but actually it was not really a waste. I made a quick summary at the end of that lab:

  • I didn’t have experience in Windows Penetration testing
  • My enumeration process was very weak
  • My privilege escalation analysis was also weak

So, I decided then to go back to study, knowing I have a lot of things to learn…

In order to come over my lack of windows machine pentest experience, I subscribed to HackTheBox  and I focused on windows boxes.
In the meantime, I keeped practicing on vulnhub and I did so much lab. I have discovered a lot of techniques and learned a lot from IPPSEC Youtube videos which I highly recommend. Those videos are related to HTB boxes.

Finally, in February 2020, I felt I was more ready to start a new month in PWK lab. Few weeks later, I received news about the new version of PWK course. I have then bought the update of the course and planned to start the lab in April 2020. I have learned a lot again during the new version; some confusing topics for me  were very well explained. I was really excited to start the lab. It was not as easy as I was thinking, I have learned a lot and got a lot of stress, thinking about how to resolve this or that box, not sleeping at night and having even disturbed sleep. Finally, at the end of the lab period I completely compromised 34 machines, then I felt my hard training was paying off. Still, I was not confident, I was not sure to be yet ready for the exam since there were some machines in the lab that I couldn’t figure out how to compromise them.

My mentor really appreciated how I was progressing and he suggested that I register for the exam, which I did. My exam was for May 28th 2020 night, 2 days before the exam I couldn’t sleep anymore at night, I was so stressed.

I started my exam, and after around 7 hours, I compromised 4 machines and got a low shell on the 5th machine. I didn’t figure out how to escalate the privilege on that machine and then I started writing my report.

 

There was an issue, after my submission of the report, they didn’t receive it and I even received an email saying I failed because I didn’t provide the report on time. Fortunately I sent them the proof I did it on time and they have taken my report into consideration. 5 days later I received my success Email and I was more than happy, jumping and jumping. People even though I was drunk, actually the joy of getting OSCP drank me 🙂

Some pieces of advices

  • Never give up, if you feel sometimes discouraged, don’t let that moment last for long, winners are not those who never fell down, but those who knows who know how to get up.
  • Always have a lesson learned sheet, filled after each machine done. This is highly important, it helps to keep trace of everything and to be organized.
  • Note every new command discovered, so that next time it can be easy to find it for another use.
  • Practice, practice and practice is a powerful weapon (I have done more than 100 machines from vulnhub and 51 from HTB before my OSCP exam). My HTB profile name is shinningstar. You can check it out here.
  • For one machine read many walkthroughs from different people, you will learn different ways to do the same thing, to discover a vulnerability or to exploit it.

Thankfulness words

 

Here I am really grateful to

  • My dear God you gave me the strength and motivation to go all along the path
  • My mentor Herve AHOUANTCHEDE who really was there for me, supporting me in many ways, giving me orientation and pieces of advices. He really guided me and I am really glad to have him as a mentor.
  • Euloge AHOUANTCHEDE who first believed in me, and requested me to go for OSCP
  • Every person who supports me in different ways, I am more than grateful…

 

Share this post

About the author

AdminStar@

Offensive Security Experienced Penetration Tester (OSEP)
Offensive Security Web Expert (OSWE)
Offensive Security Certified Professional (OSCP)
Certified Soc Analyst (CSA)
Certified Ethical Hacker (CEH)
Web Developer

View all posts

2 Comments

Leave a Reply

Your email address will not be published. Required fields are marked *