OSCP Lab Method

Hello guys, i hope everybody is okay.
I have been studying OSCP for a year i took lots of experiance from HTB and Vulnhub. Yesterday i bought OSCP 90 days lab. Before start lab i need to create my lab method actually i did a few things. But if you dont mind i want to listen your method or advice when you were in OSCP lab. Can you share with me please.

Thank you

The boxes in the public portion of the labs are pretty straightforward and the methods you have used for HTB will apply. I would recommend you find at least one box that will let you practice manual SQL injection. It’s a bit of an art form and syntax varies base on DB versions. Since you can’t use SQLMap on the exam, many people solve some of the lab boxes using that tool and never develop the skills you may or may not need should you get something like that on the exam. I would also recommend making sure you pivot into the Dev and Admin networks. This is not to practice pivoting (because its not part of the exam) but because those networks have some retired exam boxes and are good prep for the level of challenges you may see on the exam.

My last piece of advice is to use the labs to get really good at manual enumeration. Make sure you take the time to look at ever single open port and don’t make assumptions on what may be running on them. While using linpeas and winpeas are very helpful, you are going to encounter challenges where you will need to manual enumerate and the Priv Esc path may not be immediately present in the results of those scripts. Make sure you know what things stick out from a normal base install of the OS. Know where to look for plain text creds in config files. Know how to enumerate internally exposed ports/services through local and reverse port forwards.

Hope that helps,

@limelight Thanks for what you wrote. I’ll keep that in my mind

@ErdemSTAR34 . I didn’t applied/participated OSCP Pwk yet. But I wish you All the best. :slight_smile:

@gunroot Thank you bro. I’ll do my best i hope :)) thanks for your wish