PWK & OSCP
JOURNEY OF MINE
Created by :
Syarif | @fl3xu5
August 27, 2015
1
What’s That ?
★ About PWK & OSCP
★ The Online Training Workflow
★ My Journey to Obtain the OSCP
★ Lesson learned / Tips
2
About PWK & OSCP
• PWK ( Penetration Testing with Kali Linux) is a Penetration Testing
Course created by Offensive Security
• OSCP ( Offensive Security Certified Professional ) is The
Certification for PWK
• More information :
• https://www.offensive-security.com/information-security-
training/penetration-testing-training-kali-linux/
• https://www.offensive-security.com/information-security-
certifications/oscp-offensive-security-certified-professional/
• https://www.offensive-security.com/faq/
3
The Online Training Workflow
Register & Download PWK Materials
Connect to the Offsec Labs
The OSCP Certification
4
My PWK & OSCP Journey
Learning the PWK Materials
5
Doing the Lab Exercises
Writing the PWK Report
Penetration Testing the Exam Servers
Penetration Testing the Internal Labs
Learning the PWK Materials
• PWK Materials Contain of :
• 149 PWK Videos
• 350 Pages of PWK .pdf Guide
• Learn the Materials ( Videos .pdf )
• Practice them ( Hands-on )
• Write a “Study Notes” on the Keepnote
6
Doing the Lab Exercises
• Do all of the Lab Exercises Correctly
• Write the Results on the Keepnote
7
Penetration Testing the Internal Labs
• Offensive Security Team will give :
• A Lab Connectivity Guide + a VPN Credential
• Kali Linux VM Image
• PWK Report Template
• Connect to the Labs through VPN
• Use that VM to Pentest the Internal Lab
• ONLY for Penetration Testing
• Don’t Update the Metasploit / others Software
8
Penetration Testing the Internal Labs
• Hack all of the Target Machines
• Write the Walkthrough Completely
• Take the Screenshot and Grab the Proof files
• Write the Pentest Report on the Keepnote
9
Penetration Testing the Exam Servers
• About the Challenge ( Exam ) :
• 24 Hours Exam Time
• Minimum 70 Points Total to Pass
• Submit “PWK Report” within Next 24 Hours
• Read the Exam Guide Carefully
10
Penetration Testing the Exam Servers
• Connect to the OSCP Exam Lab through VPN
• Hack the Target machines with the Highest
Points first
• Write the Walkthrough Completely
• Take the Screenshot and Grab the Proof files
• Write the Pentest Report on the Keepnote
11
Writing the PWK Report
• Compiling the Report ( Keepnote PWK Report )
• The PWK Report contains of :
• All of the Lab Exercises
• Internal Lab Pentest Report
• Exam Pentest Report
12
Lesson Learned & Tips
• Always Praying to the God
• Focus on Each Steps of the Journey
• Keep Calm & Never Give Up
• Use Offensive Security Motto : “Try Harder”
• Finish the Internal Labs & the Lab Exercises
Report before Taking the Exam
13
References :
• https://www.offensive-security.com/information-
security-training/penetration-testing-training-kali-linux/
• https://www.offensive-security.com/information-
security-certifications/oscp-offensive-security-
certified-professional/
• https://www.offensive-security.com/faq/
• https://www.offensive-security.com/offsec/say-try-
harder/

More Related Content

PDF
Oscp preparation
PPTX
Oscp - Journey
ODP
Automating OWASP ZAP - DevCSecCon talk
ODP
2014 ZAP Workshop 2: Contexts and Fuzzing
PDF
When the internet bleeded : RootConf 2014
PDF
Intro to DefectDojo at OWASP Switzerland
ODP
OWASP WTE - Now in the Cloud!
PPTX
The OWASP Zed Attack Proxy
Oscp preparation
Oscp - Journey
Automating OWASP ZAP - DevCSecCon talk
2014 ZAP Workshop 2: Contexts and Fuzzing
When the internet bleeded : RootConf 2014
Intro to DefectDojo at OWASP Switzerland
OWASP WTE - Now in the Cloud!
The OWASP Zed Attack Proxy

What's hot (20)

ODP
2014 ZAP Workshop 1: Getting Started
ODP
BSides Manchester 2014 ZAP Advanced Features
PPTX
Zap vs burp
ODP
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
ODP
OWASP 2013 APPSEC USA Talk - OWASP ZAP
PDF
Automated Security Testing
ODP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
ODP
BlackHat 2014 OWASP ZAP Turbo Talk
PDF
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
PDF
Owasp tds
ODP
JoinSEC 2013 London - ZAP Intro
ODP
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
PDF
“Sensu and Sensibility” - The Story of a Journey From #monitoringsucks to #mo...
PDF
[OWASP Poland Day] Security knowledge framework
ODP
OWASP 2014 AppSec EU ZAP Advanced Features
ODP
OWASP 2013 APPSEC USA ZAP Hackathon
ODP
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
PDF
The Final Frontier, Automating Dynamic Security Testing
PDF
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
PDF
[OWASP Poland Day] A study of Electron security
2014 ZAP Workshop 1: Getting Started
BSides Manchester 2014 ZAP Advanced Features
Zap vs burp
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
OWASP 2013 APPSEC USA Talk - OWASP ZAP
Automated Security Testing
JavaOne 2014 Security Testing for Developers using OWASP ZAP
BlackHat 2014 OWASP ZAP Turbo Talk
Virtual Security Lab Setup - OWASP Broken Web Apps, Webgoat, & ZAP
Owasp tds
JoinSEC 2013 London - ZAP Intro
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
“Sensu and Sensibility” - The Story of a Journey From #monitoringsucks to #mo...
[OWASP Poland Day] Security knowledge framework
OWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2013 APPSEC USA ZAP Hackathon
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
The Final Frontier, Automating Dynamic Security Testing
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
[OWASP Poland Day] A study of Electron security
Ad

Viewers also liked (7)

PDF
Pentest with Metasploit
PDF
PDF
Social Network Security & Backdooring email
PDF
Wireless LAN Security-Bimtek Kominfo
PDF
Prepare Yourself to Become Infosec Professional
PDF
iCrOSS 2013_Pentest
Pentest with Metasploit
Social Network Security & Backdooring email
Wireless LAN Security-Bimtek Kominfo
Prepare Yourself to Become Infosec Professional
iCrOSS 2013_Pentest
Ad

Similar to My pwk & oscp journey (12)

PDF
OSCP Preparation Guide @ Infosectrain
PDF
OSCP Preparation Guide @ Infosectrain
DOCX
Unlocking Your Cybersecurity Potential with OSCP Certification (1).docx
PDF
Penetration Testing With Kali Linux V101 Offensive Security
PDF
Advanced-Penetration-TestinAPT With KALI Linux Course Content.pdf
PDF
Advanced-Penetration-Testing_course_content
PDF
ADVANCED PENETRATION TESTING.pdf
PDF
offsec PEN-200 12 week learning plan.pdf
PDF
offsec PEN-200 12 week learning plan.pdf
PDF
offsec PEN-200 12 week learning plan.pdf
DOCX
Master PEN-200 Penetration Testing with Kali Linux_ A Complete Guide.docx
DOCX
Master PEN-200 Penetration Testing with Kali Linux_ A Complete Guide (1).docx
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ Infosectrain
Unlocking Your Cybersecurity Potential with OSCP Certification (1).docx
Penetration Testing With Kali Linux V101 Offensive Security
Advanced-Penetration-TestinAPT With KALI Linux Course Content.pdf
Advanced-Penetration-Testing_course_content
ADVANCED PENETRATION TESTING.pdf
offsec PEN-200 12 week learning plan.pdf
offsec PEN-200 12 week learning plan.pdf
offsec PEN-200 12 week learning plan.pdf
Master PEN-200 Penetration Testing with Kali Linux_ A Complete Guide.docx
Master PEN-200 Penetration Testing with Kali Linux_ A Complete Guide (1).docx

Recently uploaded (20)

PDF
English Textual Question & Ans (12th Class).pdf
PDF
M.Tech in Aerospace Engineering | BIT Mesra
PDF
Journal of Dental Science - UDMY (2021).pdf
PDF
MBA _Common_ 2nd year Syllabus _2021-22_.pdf
PPTX
Module on health assessment of CHN. pptx
PDF
HVAC Specification 2024 according to central public works department
PDF
Environmental Education MCQ BD2EE - Share Source.pdf
PDF
My India Quiz Book_20210205121199924.pdf
PDF
LEARNERS WITH ADDITIONAL NEEDS ProfEd Topic
PDF
Myanmar Dental Journal, The Journal of the Myanmar Dental Association (2013).pdf
PPTX
ELIAS-SEZIURE AND EPilepsy semmioan session.pptx
PDF
Climate and Adaptation MCQs class 7 from chatgpt
PDF
CRP102_SAGALASSOS_Final_Projects_2025.pdf
PPTX
Core Concepts of Personalized Learning and Virtual Learning Environments
PDF
1.Salivary gland disease.pdf 3.Bleeding and Clotting Disorders.pdf important
PPTX
Education and Perspectives of Education.pptx
PDF
Civil Department's presentation Your score increases as you pick a category
PDF
semiconductor packaging in vlsi design fab
PDF
FORM 1 BIOLOGY MIND MAPS and their schemes
PDF
LIFE & LIVING TRILOGY - PART - (2) THE PURPOSE OF LIFE.pdf
English Textual Question & Ans (12th Class).pdf
M.Tech in Aerospace Engineering | BIT Mesra
Journal of Dental Science - UDMY (2021).pdf
MBA _Common_ 2nd year Syllabus _2021-22_.pdf
Module on health assessment of CHN. pptx
HVAC Specification 2024 according to central public works department
Environmental Education MCQ BD2EE - Share Source.pdf
My India Quiz Book_20210205121199924.pdf
LEARNERS WITH ADDITIONAL NEEDS ProfEd Topic
Myanmar Dental Journal, The Journal of the Myanmar Dental Association (2013).pdf
ELIAS-SEZIURE AND EPilepsy semmioan session.pptx
Climate and Adaptation MCQs class 7 from chatgpt
CRP102_SAGALASSOS_Final_Projects_2025.pdf
Core Concepts of Personalized Learning and Virtual Learning Environments
1.Salivary gland disease.pdf 3.Bleeding and Clotting Disorders.pdf important
Education and Perspectives of Education.pptx
Civil Department's presentation Your score increases as you pick a category
semiconductor packaging in vlsi design fab
FORM 1 BIOLOGY MIND MAPS and their schemes
LIFE & LIVING TRILOGY - PART - (2) THE PURPOSE OF LIFE.pdf

My pwk & oscp journey

  • 1. PWK & OSCP JOURNEY OF MINE Created by : Syarif | @fl3xu5 August 27, 2015 1
  • 2. What’s That ? ★ About PWK & OSCP ★ The Online Training Workflow ★ My Journey to Obtain the OSCP ★ Lesson learned / Tips 2
  • 3. About PWK & OSCP • PWK ( Penetration Testing with Kali Linux) is a Penetration Testing Course created by Offensive Security • OSCP ( Offensive Security Certified Professional ) is The Certification for PWK • More information : • https://www.offensive-security.com/information-security- training/penetration-testing-training-kali-linux/ • https://www.offensive-security.com/information-security- certifications/oscp-offensive-security-certified-professional/ • https://www.offensive-security.com/faq/ 3
  • 4. The Online Training Workflow Register & Download PWK Materials Connect to the Offsec Labs The OSCP Certification 4
  • 5. My PWK & OSCP Journey Learning the PWK Materials 5 Doing the Lab Exercises Writing the PWK Report Penetration Testing the Exam Servers Penetration Testing the Internal Labs
  • 6. Learning the PWK Materials • PWK Materials Contain of : • 149 PWK Videos • 350 Pages of PWK .pdf Guide • Learn the Materials ( Videos .pdf ) • Practice them ( Hands-on ) • Write a “Study Notes” on the Keepnote 6
  • 7. Doing the Lab Exercises • Do all of the Lab Exercises Correctly • Write the Results on the Keepnote 7
  • 8. Penetration Testing the Internal Labs • Offensive Security Team will give : • A Lab Connectivity Guide + a VPN Credential • Kali Linux VM Image • PWK Report Template • Connect to the Labs through VPN • Use that VM to Pentest the Internal Lab • ONLY for Penetration Testing • Don’t Update the Metasploit / others Software 8
  • 9. Penetration Testing the Internal Labs • Hack all of the Target Machines • Write the Walkthrough Completely • Take the Screenshot and Grab the Proof files • Write the Pentest Report on the Keepnote 9
  • 10. Penetration Testing the Exam Servers • About the Challenge ( Exam ) : • 24 Hours Exam Time • Minimum 70 Points Total to Pass • Submit “PWK Report” within Next 24 Hours • Read the Exam Guide Carefully 10
  • 11. Penetration Testing the Exam Servers • Connect to the OSCP Exam Lab through VPN • Hack the Target machines with the Highest Points first • Write the Walkthrough Completely • Take the Screenshot and Grab the Proof files • Write the Pentest Report on the Keepnote 11
  • 12. Writing the PWK Report • Compiling the Report ( Keepnote PWK Report ) • The PWK Report contains of : • All of the Lab Exercises • Internal Lab Pentest Report • Exam Pentest Report 12
  • 13. Lesson Learned & Tips • Always Praying to the God • Focus on Each Steps of the Journey • Keep Calm & Never Give Up • Use Offensive Security Motto : “Try Harder” • Finish the Internal Labs & the Lab Exercises Report before Taking the Exam 13
  • 14. References : • https://www.offensive-security.com/information- security-training/penetration-testing-training-kali-linux/ • https://www.offensive-security.com/information- security-certifications/oscp-offensive-security- certified-professional/ • https://www.offensive-security.com/faq/ • https://www.offensive-security.com/offsec/say-try- harder/