Questions tagged [oscp]

Offensive Security Certified Professional certification offered by offensive-security.com

Possibly confused with "Online Certificate Status Protocol"

21 questions
21
votes
2 answers

What preparation do I need to fullfil for OSCP?

I am new to this whole Offensive Security field. Also I have not spent much time in IT. 6 months back I started running behind Offensive Security & started studying. First I studied for C|EH and got some concepts clear. I wish to signup for OSCP &…
kriss
  • 337
  • 1
  • 2
  • 4
12
votes
7 answers

eCPPT vs. OSCP Certification

I am a soon to be college student. I am looking to become certified in pentesting for both personal interest as well as to be able to have something that would look good to future employers. Both courses are just barely in my price range, so I need…
user20854
  • 121
  • 1
  • 1
  • 3
8
votes
4 answers

OSCP certification for junior pen tester position any good?

Currently finishing my degree in computer security and have a few years experience in IT support and want to get into a junior pen testing job or similar. Would the OSCP certification do me any favours, does it carry any weight? Is it recognised by…
4
votes
1 answer

CRT / CHECK vs OSCP certification

Which is harder? If I see 2 pentesters, one with one and one with the other who would this information alone qualify above the other? I know it doesn't work like this and it is all down to experience but from what I've been told the OSCP exam is…
bosh
  • 41
  • 1
  • 2
4
votes
2 answers

Can a security job be cracked without OSCP?

I have my B.Tech in Information Technology with CEHv8 certification. I have 2 years of vulnerability assessment experience and 1.5 years of python automation experience. I am not able to crack any security job interviews. I mainly look forward for…
lakshmi
  • 43
  • 3
4
votes
1 answer

Modifying shell code to bypass Windows Firewall

As part of my OSCP's training, I'm supposed to get a shell on a Win7 machine using browser's exploit (MS12-037) with Windows firewall on. I have an idea but I'm having hard time applying it. What I'm trying to do is to insert a code that will turn…
HSN
  • 968
  • 5
  • 14
3
votes
2 answers

Coverage of OSCP training

Is there any part related to penetration that OSCP/OSCE fail to cover in their training programs? How much will I be exposed to penetration techniques after completing OSCP/OSCE?
3
votes
1 answer

Application security vs network penetration testing

I'm a web developer with about 7 years experience, but for the last 12 months I've been getting into cyber security so I've started implementing secure code practices and OWASP good practices at work. I've been preparing to do my OSCP an I've done a…
N3000
  • 59
  • 1
  • 4
3
votes
2 answers

Using msf to connect to netcat listener and shell_to_meterperter

I've been trying for hours and failing to do something that should be simple! I have a box w/ admin (taking OSCP - nothing illegal). I used an RDP exploit, got a shell, added a user, put user in administrators group and as I sit I currently am on…
Dan Miller
  • 59
  • 1
  • 1
  • 5
2
votes
1 answer

Ambiguous OCSP response acceptance requirements

There are 6 requirements mentioned in RFC 2560 for an OCSP response to consider as a valid OCSP response: The certificate identified in a received response corresponds to that which was identified in the corresponding request; The signature on the…
Ebrahim Ghasemi
  • 264
  • 2
  • 10
1
vote
2 answers

How to enable OCSP stapling on my FTPS server. Is it even possible with vsftpd?

How to enable OCSP stapling on my FTPS server. Is it even possible with vsftpd or not? Even if possible, would it be wise on an FTPS server? Isn't that only a web-thing? Current result: High-Tech Bridge > SSL/TLS Server Test >…
LinuxSecurityFreak
  • 1,562
  • 2
  • 18
  • 32
1
vote
1 answer

Number of OSCP certificate holders?

This might be a duplicate question.Given that OSCP has a reputation as hard to pass, does anyone have an idea of the number of people that cleared the OSCP certification course and lab examination?
New1earn5
  • 11
  • 1
  • 2
1
vote
1 answer

Offical source for netcat for Windows?

I'm trying to install netcat on a Windows machine for a course that I'm working through. I've taken a poke around Google/Github and found a lot of sources for a netcat binary - but nothing that seems all that reputable nor official. What is the…
Michael A
  • 177
  • 8
1
vote
3 answers

OSCP (Offensive Security's PWK) Requirements

I wanted to ask a few questions, mainly referred to those who completed OSCP or who know about it. I want to take the course, I know that understanding of TCP/IP, IP subnetting and addressing and routing is needed, and also bash skills, and knowing…
Jonathan
  • 53
  • 1
  • 2
  • 7
1
vote
0 answers

from weevely shell to root? OSCP

I'm doing OSCP, and have been on this problem for a while. I need some guidance on this. I manage to get a weevely shell to a lab machine via SQL injection. The OS is CentOS 5.4 The user is "apache", a low-privilege user. Downloading and uploading…
phong
  • 119
  • 3
1
2