Тёмный

OSCP prep - Machine walkthrough & avoiding rabbit holes and report taking techniques 

redfire359
Подписаться 258
Просмотров 2,7 тыс.
50% 1

Bit of a longer video today, but I am going through the seppuku machine on PGP and walking through note taking techniques for an OSCP exam report. Thanks for watching!

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@pwolbrycht
@pwolbrycht 2 дня назад
Fantastic walkthrough, thank you.
@ellerionsnow3340
@ellerionsnow3340 8 дней назад
The minute you put vim in I screamed. Great video though.
@ver4576
@ver4576 Месяц назад
If this is supposed to be "easy" and a actual OSCP machine would be "hard" then I'm giga F*d, this did not look easy at all and the rabbit holes would ruin me
@phillydee3592
@phillydee3592 Месяц назад
Go for the low hanging fruit first..
@Dadstin
@Dadstin 3 месяца назад
🔥 nice, i just did this box. Loved the commentary, i take my oscp this Friday
@redfire-359
@redfire-359 3 месяца назад
Good luck!
@jdgdd2ad
@jdgdd2ad Месяц назад
Did you pass?
@mafiadaniel94
@mafiadaniel94 3 месяца назад
Does the OSCP exam has this many rabbit holes as well? The challenge machines OSCP A B and C weren't that full of rabbit holes.
@redfire-359
@redfire-359 3 месяца назад
Depending on the exam you get, yes there could be a couple, I don't know exact numbers. And Offsec doesn't always put them in there intentionally but sometimes its just easy to get tunnel visioned on a port or service if its out of date, looks like it has an exploit available, etc.
@sandeepd145
@sandeepd145 3 месяца назад
Please make video on report writing
@AUBCodeII
@AUBCodeII 3 месяца назад
Thank you very much for making this video, bro. I'm currently doing retired HTB boxes to train for the OSCP exam. So far I've completed almost 50. How many PWK lab machines have you completed before taking the OSCP exam?
@spoon2k
@spoon2k 3 месяца назад
Is this machine retired on PG? I can't find it. Subbed!
@redfire-359
@redfire-359 3 месяца назад
Yeup its still in the providing grounds play VM list, you could also get it here www.vulnhub.com/entry/seppuku-1,484/ Thanks for the sub!
@Siik94Skillz
@Siik94Skillz Месяц назад
Budddy... It's proving grounds! Good video, tho ​@redfire-359
@cedrOcs
@cedrOcs Месяц назад
Isn't enum4linux prohibited on oscp?
@fatewalker6463
@fatewalker6463 3 месяца назад
I have a question, I've made a lot of command alias and custom scripts to automate recon tasks, do I have to provide all my command alias and scripts code in the report? Would appreciate to get a reply
@ArvindJuneja
@ArvindJuneja Месяц назад
I mean the report require that someone else using it should be able to „root the box” doing all steps included. If you skip some parts that is not filling up the requirements and goal of the reporting part
@kodeish
@kodeish 2 месяца назад
Could you please share your notes? I liked how they were organized. It's okay to remove any OSCP copyright stuff
Далее
Pivoting through multiple subnets with Ligolo
13:55
Просмотров 1,4 тыс.
Network Security - Deep Dive Replay
3:08:19
Просмотров 160 тыс.
Qalpoq - Amakivachcha (hajviy ko'rsatuv)
41:44
Просмотров 400 тыс.
Yet another OSCP exam experience video
15:47
Просмотров 5 тыс.
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
The Tragedy of systemd
47:18
Просмотров 1,1 млн
pfSense Firewall - pfSense Administration Full Course
3:35:47
Simple Code, High Performance
2:50:14
Просмотров 252 тыс.
Kubernetes 101 workshop - complete hands-on
3:56:03
Просмотров 1,6 млн
Qalpoq - Amakivachcha (hajviy ko'rsatuv)
41:44
Просмотров 400 тыс.