OSEP course and exam review

 Introduction

Hello guys, I would like to write a review about OSEP course and exam that I purchased in July 2021. During that time, my mind was feeling unwell and so I decided to take a course from Offsensive Security after I passed OSWE exam. 

Course and lab review

I subscribed OSEP for 3 months lab access because I am not very familiar with the course contents. You can download course syllabus from here. Once I can access to the course VPN, I started digging around the course PDF materials and I found that contents are really cool. 

Last two years ago, I bought eCPTX course and found out that course contents and labs are really sucks but this time I am happy that I made the right decision. 

Of course every course will not teach you all the things but the course contents are well organised and you will learn different antivirus bypass techniques like hiding macro inside word documents, process injection, process hollowing,  powershell in-memory evasion ..etc. And also you can learn bypassing application whitelisting, bypassing network filters, Active Directory exploitation, post exploitation in both windows and linux, kiosk bypass, post exploitation in DevOps like Ansible, JFrog..etc. 

What I like about course material is that they explain every course module in detail and writing bypassing antivirus bypass technique in C#.  After finished the course material, I started doing the labs. 

OSEP has total of 6 challenges and each challenges created different network infrastructure. You can practice your skills in the labs like phishing exercises, antivirus evasion, active directory exploitation. 

I managed to solve all the challenges and got all the flags in total of two and a half weeks. 


Exam Review

After I finished all the lab challenges, I booked for the exam. Exam is really challenging and realistic because you can choose your different attack path to accomplish your goals and to finish the exam. It depends on you, if you are good at that attack path then you should follow that attack path first. After struggling around 7 to 8 hours, I got more than necessary points to pass the exam. So, I write the exam report and waiting from offsec reply. After two day, I received an email from Offensive Security and I passed the exam. 



One month later, I got my printed certificate and that look really nice. Now I just need to complete OSED to get OSCE3. 


Conclusion 

I managed to get OSEP certification in one month after I purchased the course. I would like to thanks Ko Ye Yint for answering all my questions during the lab time without hesitating. I also would like to thanks my family, my girlfriend, my friends who help me and support me during the exam. 

Preparation

I also would like to share some websites below to prepare before taking the course.

Active directory related websites

https://adsecurity.org/?page_id=4031
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
https://insinuator.net/2018/11/the-dog-whisperers-handbook/

AV Evasion related websites

https://institute.sektor7.net/rto-maldev-intermediate
https://s3cur3th1ssh1t.github.io/Customizing_C2_Frameworks/
https://www.ired.team/offensive-security/defense-evasion
https://secureyourit.co.uk/wp/2019/05/10/dynamic-microsoft-office-365-amsi-in-memory-bypass-using-vba/

Related with DevOps

https://www.youtube.com/watch?v=PgzNib37g0M

Related with post exploitation 

https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-boileau.pdf
https://www.ired.team/offensive-security/lateral-movement









Popular posts from this blog

CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities

Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities (CVE-2012-0872)