L O A D I N G
OSCP_Certification Cyber Security

OSCP Certification Roadmap

Achieving the Offensive Security Certified Professional (OSCP) certification is a significant milestone for any cybersecurity professional. The exam is known for its rigorous and hands-on nature, requiring candidates to demonstrate their skills in a controlled environment. My journey through the OSCP exam involved tackling three independent standalone targets and an Active Directory (AD) environment with a Domain Controller (DC) and two Windows machines. Here’s how I navigated the challenges and emerged successful.

OSCP_Certificate_SANU_P.L
Preparation

The OSCP exam is all about applying your knowledge in real-world scenarios. Start with a strong foundation in the tools and techniques you’ll be using:

  • CTF Practice: Enhance your practical skills by working through Capture The Flag (CTF) challenges. TJNull’s OSCP-like HTB/PG Practice List is an excellent resource, offering a curated list of CTFs that closely mimic the OSCP exam environment. This list covers challenges that are aligned with the OSCP syllabus, allowing you to hone your skills in a similar setting.
  • IppSec: Make the most of IppSec’s extensive video library to sharpen your penetration testing skills. IppSec is renowned for his comprehensive walkthroughs of Hack The Box (HTB) machines, where he demonstrates a wide range of techniques and methodologies. These videos are incredibly valuable for understanding different attack vectors and the logical processes behind them. You can explore his content on YouTube and use his Website to quickly locate videos or commands relevant to specific attack scenarios.
OSCP Exam Structure
Standalone Targets

For the three standalone targets, each presents a unique challenge:

  • Enumeration: Begin by thoroughly scanning each target. Identify open ports, services, and potential vulnerabilities. Take detailed notes on everything you discover. Use tools like nmap, enum4linux, and smbclient to gather as much information as possible about each target.

  • Exploitation: Once you’ve identified a vulnerability, carefully plan your attack. Instead of relying on automated tools, focus on manually applying publicly available CVEs that are relevant to the technology stack in use.

  • Privilege Escalation: Knowing how to escalate privileges is crucial. Study common techniques for both Linux and Windows environments. Tools like linPEAS and WinPEAS can help automate the process, but understanding the underlying mechanics is vital.

Active Directory Environment

The AD environment with a DC and two Windows machines can be daunting, but a systematic approach will help:

  • Initial Foothold: Start by enumerating the network for accessible services. SMB and LDAP enumeration can be especially useful in AD environments. Look for misconfigurations, weak passwords, or unpatched vulnerabilities that could grant initial access.

  • Privilege Escalation: With access to the DC, you’ll need to escalate privileges to become a domain admin. This might involve exploiting unpatched vulnerabilities or leveraging misconfigurations such as Kerberoasting or Pass-the-Hash attacks.

  • Post-Exploitation – Dumping Hashes:  One of the most powerful tools in a Windows environment is Mimikatz. Once you have administrative access, you can use Mimikatz to dump password hashes from memory. These hashes can then be used for further lateral movement or offline cracking. Commands like sekurlsa::logonpasswords or lsadump::sam in Mimikatz can extract credentials directly from memory or the Security Account Manager (SAM) database.

  • Post-Exploitation -Finding Sensitive Files: Beyond password hashes, searching for sensitive files that may contain hardcoded credentials is crucial. Use tools like grep in Linux or findstr in Windows to search for files that might contain usernames, passwords, API keys, or other sensitive information. Look in common directories like /etc, /home, or C:\Users and scan files like configuration files, scripts, or database connection strings. 
  • Pivoting: Pivoting is a crucial technique in AD environments, where you use a compromised machine as a stepping stone to access other machines within the network. By setting up SSH tunnels or port forwarding through the compromised machine, you can reach previously inaccessible parts of the network. This technique is especially useful when direct access to the DC or other critical machines is restricted. Understanding how to configure and utilize tools like proxychains and SSH tunnels can significantly enhance your ability to navigate the network.
Bonus Points

In addition to the exam itself, earning bonus point (10%) can make a significant difference:

  • Module Lab Exercises: Completing 80% of the module lab questions for each learning module in the PEN-200 course is a great way to reinforce your knowledge and earn bonus points. 

  • Challenge Lab Machines: The PEN-200 challenge lab machines on the OffSec Learning Platform offer an additional opportunity to practice and submit proof.txt hashes. By successfully submitting 30 correct proof.txt hashes, you not only gain experience but also secure bonus points that can contribute to your final exam score.

Time Management and Mental Endurance
  • Time Management: Allocate your time wisely. If you’re stuck on a target for too long, move on and return later. Prioritize targets based on your strengths.

  • Breaks and Focus: Don’t underestimate the importance of taking breaks. A clear mind is essential for solving complex problems.

  • Persistence: The OSCP is designed to challenge you. Stay persistent, and don’t let frustration derail your focus. Every challenge is an opportunity to demonstrate your skills.

Post-Exam: Reporting and Reflection

After completing the exam, the reporting phase begins:

  • Report Writing: Your report must be clear, detailed, and well-organized. Include all the steps you took to compromise each target, along with screenshots and commands used. A strong report can make the difference in passing or failing.

  • Reflection: Whether you pass or not, take time to reflect on your experience. Identify areas where you can improve, and apply these lessons to future endeavors.

OSCP Exam Guide

Before your exam day, make sure you’re familiar with the OSCP Exam Guide. This guide provides essential information on exam rules, environment setup, and reporting requirements. Adhering to these guidelines is crucial to ensure a smooth exam experience and maximize your chances of success.

Good luck on your OSCP journey!