Тёмный

OSCP Guide - Full Free Course 

hexdump
Подписаться 7 тыс.
Просмотров 33 тыс.
50% 1

Upload of the full OSCP Guide course.
Here below you can also find a link to the playlist with the single videos. For those instead who want everything in a single place I’ve made this video instead.
-------------------------
RESOURCES
- Github repository: github.com/LeonardoE95/OSCP
- OSCP Guide article: blog.leonardotamiano.xyz/tech...
- OSCP Guide playlist: • OSCP Guide 01/12 - My...
- PEN 200 Course: www.offsec.com/courses/pen-200/
-------------------------
TIMESTAMP
######### OSCP 01 - My Exam Experience
00:00:00 Introduction
00:01:53 My experience studying for the certification
00:08:53 Exam timeline
00:18:13 General tips
######### OSCP 02 - Pre-Requisites
00:26:17 Introduction
00:27:32 Pre-requisites
00:35:37 Scenario n.1: Foothold with directory traversal
00:39:17 Scenario n.2: Privilege escalation through PATH injection
00:41:30 Scenario n.3: Kerberoasting on Active Directory
00:43:57 Reading HTB Bashed writeup
00:46:27 Port scanning with nmap
00:49:37 Enumerating directories with dirsearch
00:52:17 Privilege escalation with sudo -l
00:54:23 Cronjob analysis with pspy64
00:56:17 Conclusion
######### OSCP 03 - Web
00:59:35 Introduction
01:01:15 OSCP Web content
01:04:30 SQL Injection
01:05:30 Directory Traversal
01:08:50 Local File Inclusion (LFI)
01:11:14 Remote File Inclusion (RFI)
01:12:50 File upload vulnerabilities
01:15:45 OS command injection
01:18:50 Cross-Site Scripting (XSS)
01:20:50 Auto-exploitation tools are not allowed
01:24:00 Cheatsheet - General enumeration
01:28:25 Cheatsheet - Brute forcing
01:30:45 Cheatsheet - HTTP enumeration
01:36:00 Cheatsheet - SMB enumeration
01:38:15 Cheatsheet - SNMP enumeration
01:42:12 Conclusion
######### OSCP 04 - Linux
01:42:51 introduction
01:44:51 using the terminal
01:50:51 main techniques
02:03:14 enumeration scripts
02:06:04 conclusion
######### OSCP 05 - Windows
02:07:11 Introduction
02:09:21 In OSCP windows has more structure
02:12:26 Basic enumeration
02:21:02 Commands for basic enumeration
02:31:14 Technique 1 - Abusing SeImpersonatePrivilege
02:33:56 Technique 2 - Service Hijacking
02:37:11 Technique 3 - Unquoted Service Path
02:40:46 Example of file transfering
02:42:11 Conclusion
######### OSCP 06 - Password Attacks
02:44:30 Introduction
02:46:15 Password hashing
02:58:15 Password cracking
03:05:52 Brute forcing authentication mechanics
03:09:40 Using hydra to brute force logins
03:15:20 Conclusion
######### OSCP 07 - Using Existing Exploits
03:16:26 Introduction
03:17:31 Simple exploitation
03:21:21 Custom exploitation
03:32:26 Pratical Example - CVE-2021-41773
03:47:31 Conclusion
######### OSCP 08 - Port Forwarding and Pivoting
03:48:09 Introduction
03:48:59 Port Forwarding in OSCP Exam
03:54:04 Port Forwarding Techniques
03:55:29 Pratical Example - Local Port Forwarding
04:04:54 Cheatsheet commands
04:08:19 Conclusion
######### OSCP 09 - Client-Side Attacks
04:08:44 Introduction
04:09:32 Client-Side Attacks
04:17:04 Email phishing attack
04:20:04 Example 1 - Reverse Shell on Windows
04:22:20 Example 2 - Stored XSS on WebApp
04:29:54 Conclusion
######### OSCP 10 - Active Directory
04:31:09 Introduction
04:32:30 Reading AD section
04:42:49 Tools and attacks
04:56:54 Authentication protocols and attacks
04:58:10 Keep things simple
05:00:44 AD Cheatsheet for enumeration, exploitation and lateral movement
05:11:39 Practical Example - Kerberoasting in Active Directory
05:19:19 Kerberoasting summary
######### OSCP 11 - Report Writing
05:21:26 Introduction
05:22:36 Writing is a critical skill
05:26:11 Part 1 - Notes taken during the exam
05:30:56 Example of writeup with org-mode
05:36:37 Part 2 - Structure of the final report
05:44:16 Recognize the vulnerabilities
05:46:06 Part 3 - Tools to produce the final report
05:50:26 Folder structure for final exam
05:53:56 Using markdown to generate report
05:57:14 Analysis of generation script
05:59:46 Overview and conclusion
######### OSCP 12 - Expectations and Methodologies for Exam
06:02:27 Introduction
06:03:17 Miscellaneous modules
06:06:07 Challenge Labs
06:11:33 Exam expectations
06:21:47 Exam structure
06:23:42 Exam methodology
06:27:02 Bonus points
06:30:03 Proctoring setup
06:32:07 Conclusion
-------------------------
CONTACTS
- Technical blog: blog.leonardotamiano.xyz/
- Github: github.com/LeonardoE95?tab=re...
- Support my work: www.paypal.com/donate/?hosted...

Опубликовано:

 

19 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 86   
@jdemiii
@jdemiii 5 месяцев назад
God bless you! Finally someone who is not just talking random generic shit about the OSCP but actually helping with the study process
@ygorcrod
@ygorcrod День назад
I'm in the first hour of video and I'm stunned with the level of this amazing training and how you put your thoughts and the finest way from "learning to learn" in the process. Thank you so much for this free content. At the moment I can't spend any money on the official training but you video permit that I study it following the OffSec site, blog, Discord, exam blueprint, web search and with this guide. God bless you!
@erpanterone
@erpanterone Месяц назад
Thank you for the big work and the big share. You deserve the best, Leo.
@Ticared
@Ticared 5 месяцев назад
Great work, thank you very much for creating this guide
@herotrojan1645
@herotrojan1645 3 месяца назад
superbly amazing!! thanks!! God bless you brother!
@CyberSquad0007
@CyberSquad0007 5 месяцев назад
Thank you for sharing this amazing content and it will help me lot for oscp preparation.
@theWerewolf00
@theWerewolf00 3 месяца назад
This is pure GOLD my dude! This content is amazing and the exact thing I was after. Thanks for taking the time to put together all of this
@hexdump1337
@hexdump1337 3 месяца назад
Glad you appreciate :D
@Whyleys1-of3tb
@Whyleys1-of3tb 3 месяца назад
Just wanted to say thankyou for putting this together, its so well done
@hexdump1337
@hexdump1337 3 месяца назад
Thhanks
@anonymoussaid5986
@anonymoussaid5986 2 месяца назад
big up brother👍,thanksfor the video .am about to take OSCP and you give a great guide
@dustinhxc
@dustinhxc 5 месяцев назад
Fantastic complete video, thank you master!!! 🎉❤
@hexdump1337
@hexdump1337 4 месяца назад
Only good quality here, hope you have a good studying time!
@edgarzainullin
@edgarzainullin 4 месяца назад
Thank you for making this great walkthrough, answered many questions that I had and what to look for and expect from OSCP exam. Keep up great work.
@hexdump1337
@hexdump1337 4 месяца назад
thanks so much!
@magickpalms4025
@magickpalms4025 3 месяца назад
thank you, lots of good information
@thabeloranthona4455
@thabeloranthona4455 4 месяца назад
Finally I got a clear guide I've been searching for 🎉. Thank you Master.
@hexdump1337
@hexdump1337 4 месяца назад
I hope it will be worth it!
@MajorKassad
@MajorKassad 3 месяца назад
Thank you very much!
@orca2162
@orca2162 4 месяца назад
excellent ❤❤❤❤, great information, the best I’ve seen to date, really useful, great explanation, just perfection personified, thank you!!!
@hexdump1337
@hexdump1337 4 месяца назад
thanks!
@Tathamet
@Tathamet 3 месяца назад
Great stuff thanks man ! godlike work.
@hexdump1337
@hexdump1337 3 месяца назад
thanks!
@saidalbahri4430
@saidalbahri4430 4 месяца назад
Great work Leonardo, I am watching your vid while prepping for the exam. I will hopefully remember to update you with the outcome.
@hexdump1337
@hexdump1337 4 месяца назад
yes please, update all of us, and good luck!
@cyber_dreamer
@cyber_dreamer 2 месяца назад
Thanks a lot 😊
@hackingdemon0764
@hackingdemon0764 Месяц назад
Really thanks for this content man this is what i am searching for 👍
@hexdump1337
@hexdump1337 Месяц назад
hope its useful!
@comosaycomosah
@comosaycomosah 5 месяцев назад
Sweeeet! Just found you lately digging the content....my issue is im pretty competent with like 80% of the skills just can't afford to take it rn pretty sure it just raised abit too lol some day some day
@hexdump1337
@hexdump1337 5 месяцев назад
with regards to the price, what I did for example is ask my previous employee to buy it for me. This sort of creates a “chicken-and-egg” scenario, since most people want OSCP to get a job as pentester. However, if you’re able to find a job related to computer security in a small local company, and they see that you’re good and want to invest in you, asking for a certification is a good thing for a company the price is honestly not that high, however for an individual, especially a young one, it is definitely high. Also, since lately there’s also CPTS, which costs much less, in a few years I believe the market will recognize CPTS value and therefore it will be more worth it, making OSCP a little bit less appealing. It will take years tho
@darrenccu
@darrenccu 2 месяца назад
Thank a lot❤
@SALTINBANK
@SALTINBANK 2 месяца назад
God bless Italia : grazie e in bocca al lupo for the rest ... ;)
@marlinshanklin-ww7em
@marlinshanklin-ww7em 4 месяца назад
Thank you very much sir for your videos. I had no problem understanding your english it's excellent.
@hexdump1337
@hexdump1337 4 месяца назад
thank u!
@cloudnsec
@cloudnsec 5 дней назад
Awesome content! Subbed!
@hexdump1337
@hexdump1337 День назад
Thanks!
@peesharonn
@peesharonn 2 месяца назад
I passed the PNPT in July 2023 and passed the GPEN in March 2024. Now, I am planning to purchase the OSCP course and the exam but I needed an idea of the topics and structure of the exam, and your video touched on all of these. Thank you very much.
@hexdump1337
@hexdump1337 Месяц назад
Keep me updated with your progress, and good luck!
@Angbuhang
@Angbuhang 2 месяца назад
thanks
@c0ri
@c0ri 2 месяца назад
This is extremely helpful thank you so much. i've been studying for 2 years and sometimes I still feel like I'm not ready. I keep finding new stuff I never knew before .. seems endless. I really struggle with understanding when I am ready for the OSCP. I feel like I need a coach to tell me where I am and what I still need to study to pass this. It's too expensive for this test to play around with IMHO.
@user-wf1bw3og4c
@user-wf1bw3og4c Месяц назад
2 years is crazy. You have imposter syndrome bro just go for it already
@c0ri
@c0ri Месяц назад
@@user-wf1bw3og4c ya you are right. Thanks for the advice
@hexdump1337
@hexdump1337 Месяц назад
sadly the cost creates all this anxiety. Try to focus on the experience, do it once already to test out your level, otherwise you will never know if you are ready for it.
@c0ri
@c0ri Месяц назад
@@hexdump1337 You are exactly right. For me that's a tidy sum. I'm pretty much as ready as I'm gunna be so I think I'll take your advice. Thanks mate
@xinbizz96
@xinbizz96 Месяц назад
grande continua per favore
@ziajalali3906
@ziajalali3906 5 месяцев назад
👍👍👍
@user-hk3zo3ri7s
@user-hk3zo3ri7s 4 месяца назад
Subscribed. Love the video, thank you so much. What are you using for viewing your .md notes in the video? thanks!
@hexdump1337
@hexdump1337 4 месяца назад
Emacs! its a very powerful text editor, I’ve made a video about it in the channel
@user-hk3zo3ri7s
@user-hk3zo3ri7s 4 месяца назад
Really appreciate it!@@hexdump1337
@SinergiasHolisticas
@SinergiasHolisticas 25 дней назад
Gracie!!!!!!!!!!!!!!!!
@James-li3ro
@James-li3ro 5 месяцев назад
Hi! Hexdump. You mentioned you have alot of prior experience. Did you do anything other certs before? I don’t recall you saying anything related to external sources so i just want to ask if you use any external source like tj null’s list on hackthebox or vulnhub’s labs? Or did you purely use only use the pen200 and oscp labs? to do the OSCP exam
@hexdump1337
@hexdump1337 5 месяцев назад
While I did not follow specific OSCP preparation material, I had 2-3 years of experience doing general machine on hack the box, some try hack me, and also oding various CTFs. When I started the cert therefore I already knew most of the things, especially related to linux. The only things I did not know where related to windows and active directory. I would say, if you have little to no experience, the material offered by OffSec is simply not enough and not well structured to make you understand all the important details.
@James-li3ro
@James-li3ro 5 месяцев назад
Thanks for replying. I do have an ejpt cert. But like you said, i definitely have to do more htb boxes and machines.I have always felt that enumeration was the hardest things. Even after enumeration, it always me being stucked on how to move on to the next step of gaining a hold. Any tips on improving enumeration skills? And any tips on how to gain skills to understand how to gain initial foothold of the machine?
@hexdump1337
@hexdump1337 3 месяца назад
@@James-li3rosorry for late reply, just now saw your message. Anyhow, it all comes down to practice, practice and practice. Seeing lots of different things and patterns, and understanding the whys of stuff is key.
@martinlastname8548
@martinlastname8548 5 месяцев назад
Is it better to use a VM for the exam or partition Linux on the hard drive?
@hexdump1337
@hexdump1337 5 месяцев назад
VM all the way, partition needs more attention/maintenance if something breaks down at the user level (say packages gets broken) and cannot revert easily state of OS
@Rickynoxe
@Rickynoxe 3 месяца назад
Very good video. I haven’t seen all the video at that time and perhaps you deal with my question, but If not I prefer to ask you some questions. For the report writing, You have to describe the way you followed to find the flags. Now imagine that you found 2 vulnerabilities on FTP and web. You can exploit both but FTP is a rabbit hole and only web allow you to continue. Do you explain FTP and web in the report or only web ? Because it is a pentest report I think you have to explain ALL vuln you found. But I am not sure for the exam. Other point. You mentioned that exam + report need full energy. So what strategy do you advise. Try to earn the maximum of point if you can and so describe all the flag quest in the report ?. Or stop after you have 70 points and describe less flags quest in the report and have more time to write it ? Thanks
@hexdump1337
@hexdump1337 3 месяца назад
For the reporting, you are right in that in “real PT reports” you have to explain all the vulns found, however remember that OSCP exam is not like real world. Typically the machine follow a pre-determined and linear path, meaning that if you get inside something then probably that is the way. Also in general for the reporting you have to explain all the vulnerabilities that allow you to become root, so once again in a linear fashion. Minor other vulnerabilities are not really that important. Remember the key is to become root and to explain how you did it.
@hexdump1337
@hexdump1337 3 месяца назад
For the second question, I’d say: first full focus on getting those 70 points, once you do that take a break and make sure you have all the screenshot, PoCs and all the notes u need for the final report. Then once you’re sure of that you can keep owning more machines if you have time left. The more the merrier! After the 70s point the other machine can be more fun also. Just remember when to stop for energy and when to sleep to prepare for next day reporting It can be very tiring so just focus on having healthy food around and no extra distractions (if possible)
@TheFraDark
@TheFraDark 3 месяца назад
Ciao Leonardo, potresti fare lo stesso video ma in Italiano? Grazie in anticipo sei il TOP!❤
@hexdump1337
@hexdump1337 3 месяца назад
Hi, right now don't have much time, so probably not in these months. Maybe later who knows. Anyhow, this could be a great opportunity to improve your understanding of english! (Btw, In this channel I will only reply in english :D)
@benyicl92
@benyicl92 4 месяца назад
3:50:00
@user-xh5sr1lc5p
@user-xh5sr1lc5p 4 месяца назад
Sir, any prerequisite before watch this video. I am beginner into cybersercurity field.
@hexdump1337
@hexdump1337 4 месяца назад
In the video I also talk about pre-requisites for obtaining the OSCP cert
@user-xh5sr1lc5p
@user-xh5sr1lc5p 4 месяца назад
Sir, can you make a roadmap for OSCP for beginner. Please, It will be helpful.
@James-lx5vk
@James-lx5vk 4 месяца назад
There are plenty of roadmaps available, have a Google.
@user-xh5sr1lc5p
@user-xh5sr1lc5p 4 месяца назад
too many roadmaps leads me to confusion. So much information. so that's why i commented here. who is actually giving OSCP training for free.@@James-lx5vk
@hexdump1337
@hexdump1337 4 месяца назад
It is true that there are many roadmaps, and honestly it is difficult to define exactly what to do before OSCP. In this video I focused only on the knowledge itself taught by OSCP. I can think about it however and maybe prepare something for the future.
@user-xh5sr1lc5p
@user-xh5sr1lc5p 4 месяца назад
thank you! Sure i will be waiting for that video.@@hexdump1337
@Protector7A
@Protector7A 2 месяца назад
Did you lose your cert over this homie? Big thanks much bigger than I can text here.
@hexdump1337
@hexdump1337 2 месяца назад
I don't see why I should lose my cert, as I leak no information on specific material used by OffSec and I do not talk in details about the machines for the exam. There's nothing in here that goes against OffSec terms as far as I understood them. This is just a description of the knowledge itself that I found myself learning while studying for OSCP, which I heavily restructured in order to make it (in my opinion) much more clear to understand. That is, this is mainly the result of my work, inspired, of course, by the OSCP syllabus material, available for free and for everyone at the following URL: www.offsec.com/courses/pen-200/download/syllabus Anyhow, thank you!
@user-ud7en9uv2b
@user-ud7en9uv2b 4 месяца назад
Can we use our cheat sheet during the OSCP exam?
@hexdump1337
@hexdump1337 4 месяца назад
yes of course, as long as you respect OSCP policy, you do not cheat by asking for others help or use anti exploitation tools, you are free to use all chestsheets and all searches on google and stuff. What they are testing is if you know how to deal with it on your own
@user-ud7en9uv2b
@user-ud7en9uv2b 4 месяца назад
@@hexdump1337 Thank You.
@cnrk1832
@cnrk1832 3 месяца назад
Can we use linpeas during exam?
@hexdump1337
@hexdump1337 3 месяца назад
you most definitely can use all scripts that simply perform enumeration without doing automatic exploitation. Now, Im not sure if LinPeas also does automatic exploitation, I believe it is a feature that has been added to the script at some point in time, so you might have to be careful with that. When unsure, ask yourself: will it perform automatic commands that will result in the exploitation of a vulnerability? If that is the case, then you should not use it, otherwise feel free! At the end of the day it is up to you to execute the main commands that will exploit the system. Automatic tools can at most guide your path, but never take your role.
@mattlai443
@mattlai443 3 месяца назад
linpeas yes, so is winpeas
@BeingNahid-oi7mm
@BeingNahid-oi7mm 3 месяца назад
hey bro where are you from?
@hexdump1337
@hexdump1337 3 месяца назад
Italy 🇮🇹
@digitalforensicsalam4009
@digitalforensicsalam4009 5 месяцев назад
Bash and python scripting oscp upload video sir
@hexdump1337
@hexdump1337 5 месяцев назад
In the future I will make videos about those topics for sure!
@konts6853
@konts6853 4 месяца назад
nothing to do in the real world
@benyicl92
@benyicl92 3 месяца назад
Please explain
@hexdump1337
@hexdump1337 3 месяца назад
yes, no idea what this means xD
@mattlai443
@mattlai443 3 месяца назад
@@benyicl92 one key point is the device got hacked in the dmz, in real world there is no way you can chisel and get out from the dmz to connect to any device staged in internal, let alone any PE that offsec is trying to teach you in the course which we would never log in to dmz devices with ad user. Thus the whole oscp is unreal
Далее
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
glos bibir cokelat
00:18
Просмотров 5 млн
OSCP ⚔️ CPTS
19:46
Просмотров 28 тыс.
Yet another OSCP exam experience video
15:47
Просмотров 1,7 тыс.
Remotely Control Any PC with an image?!
12:42
Просмотров 109 тыс.
Linux File System/Structure Explained!
15:59
Просмотров 4 млн
The Linux Experience
31:00
Просмотров 221 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 1,6 млн
Where People Go When They Want to Hack You
34:40
Просмотров 1,1 млн
glos bibir cokelat
00:18
Просмотров 5 млн