OSCP Experience

Personal Background

I am a college student studying Trumpet Performance and Chinese language/culture. A year ago, I began participating in university computer/hacking clubs. I completed the OSCP over the summer in hopes of building a foundation for a career as a penetration tester. The journey to achieve OSCP was one of the most rigorous tasks I have ever completed. At the start of summer break, I bought the 60 day OSCP package. At the time I was also working at a Chinese market/deli.

Lab and Course Exercise Experience:

My first goal was to complete Course Exercises. This proved to be a daunting task, taking 31 days of studying, for 4 or more hours a day. My second goal was to complete the PWK lab report. Meaning, I would have to root at least 10 machines. The first box I attempted was one of the easiest on the lab. This machine took a 4 days of intense frustration to defeat. The first box was like breaking a seal. I was confident and began to complete boxes quicker. By the time I was able to root Sufferance I knew I was able to complete the OSCP. Time was the only constraining factor.

Learning to understand exploit code was by far the most difficult and rewarding task I learned from the OSCP.

The Exam:

I failed the first exam attempt with 65 points. As the final few minutes of my exam time ticked away, I struggled to successfully edit exploit code to perform privilege escalation. My inability to successfully escalate privileges and achieve a passing score was mainly attributed to sleep deprivation. In hindsight, the mistake in the code was trivial. I urge current OSCP students to sleep for at least 4 hours during the exam.

On the second attempt, I effectively scheduled in nap/sleep. With a focused mind, I passed the OSCP with 85 points (including the writeup).

Methodology Reflection:

The skills one discovers doing the OSCP will likely be unique to the individual. However, the methodology students use to pass OSCP will likely be overall consistent. This discovered methodology is universally applicable, in that as technology changes, an OSCP knowledge will remain useful. This is because the necessary methodology OSCP It is more of a state of mind then a toolset.

Personal Methodology: While Cracking a Box I would often follow guidelines similar to that below:

Enumerate EVERYTHING: Use the tools you’re comfortable with to enumerate every service you discover on a full nmap scan. Discover the Exploit: Almost every exploit on the OSCP will have a corresponding POC on exploit-db. Discover this exploit and make certain that it is correct.

Written on October 31, 2019