Sunday 22 November 2015

My Journey to OSCP



Hi, I am writing this blog to share my experience about the challenges that I faced during my OSCP. Let me first brief you about myself. It’s been almost 3 years since I have worked in Application Security. When I started my career, I never thought of OSCP.  I heard people who were maniacs and crazy for being a Security Researcher do it. Back then, the only word I heard for OSCP was 'Tough & only tough'. But gradually after 2 years in my career, and after getting inspired from few of my mates who are now successful OSCP, I realised that "Anything in life worth doing is worth overdoing. Moderation is for cowards."       

Personal Challenges.....

My journey started exactly 12 months before when I planned and promised myself to be an OSCP. I was working with an IT company (still working) on a US project. The initial task of managing my time while working in US shifts was daunting for me. The long extended projects in office and heaps of reports to be reviewed always gave me a headache. As a result, I was always tired at the end of the day, leaving no time for preparation.  
I used to study late nights and spared my weekends too. I had to isolate myself from my social life a little so that I could have weekends dedicated for my much destined target.  It was tough for me with a long extended family and my closest friends in the same city as me.

Governing time among all this so as to have time for study in order to accomplish my target was my utmost priority.

The Preparation.....

Being in to the Information security profile, I already knew the basics. What I really needed was to learn the advance phase and the practical exploitation of servers and network.  I began reading details about the OWASP vulnerabilities and the level of exploitation that can be done with XSS and SQL Injection. For studying SQL injection, I referred the Dummy to Dummies SQLI LAB SERIES Audi. Then I started having hands on with Linux. The commands of Linux had to be on tips. I had an in-depth coverage on NMAP, Netcat, how to use meterpreter, sqlmap, metasploit and so on.  One of the best guide was Vivek Ramachandran’s series on Security tube- Vivek-Ramachandran
After studying about all this, I started with some vulnerable machines available on vulnhub like Metasploitable, Kioptrix, Brain Pan, De_Ice. The object of every VM is to acquire root access via any means possible i.e. Privilege Escalation. One complete package for techniques on Privilege Escalation is g0tmi1k-basic-linux-privilege-escalation
I continued this preparation for a few more months and then finally I decided to register for the labs. The lab network which Offensive Security provides has no words to appreciate. There is an immense pool of information to learn from. The PWK labs are sufficient enough in gearing you for the exam. The PWK lab is a bunch of several vulnerable machines that have been placed in different networks.   The target is to root all the machines and obtain full access. Depending on one’s skills and time needed to work on it, the lab period varies. 
The lab might be frustrating at times, but always remember it is a test of your patience. The IRC channel can be quite helpful where admins are available for a public as well as personal chat. They obviously do not give solutions but rather provide hints that also need to be unfolded well.  Along with IRC, Offensive Security also provides an access to their forums where students can discuss stuff about the lab machines.
Every machine in the lab network requires thinking and logic, sometimes it can be tricky whereas other times it will be as easy as stealing a candy from a baby.

The Exam........

The exam is a 24 hour challenge where you are given a list of few servers with a target defined for every server. Each machine is given certain marks. In order to successfully pass the examination, one should score minimum of 70 marks out of 100.
The exam is all about:
  •       Compromising the host
  •       Going ahead as mentioned to you, and
  •         Document all your findings
I started my exam at 2:30 pm and by 6 am next day I was able to root all machines. What a relief it was to be finally done with it. I was excited and happy too. I slept for few hours and then started making the report. Finally, I submitted my report, the next day.

Finally, the result.....

While I was pretty sure that I had completed everything and documented perfectly, I was anxiously waiting for my result. After 48 hours, I received the mail from Offensive Security team confirming that I had successfully completed the Offensive Security Certified Professional (OSCP) certification.
This was something commendable. I was so happy and felt like I had achieved something in life. Thank you God for giving me strength and providing me the courage to work harder.  All this would not have been possible without the undying support of my parents who always stood by me and supported me. And finally,my friends who always aided me with all the technical stuff that they could.
This was a lifetime experience for me...

"Being a woman in Infosec isn't easy. But to earn the respect of this dude’s gang, you need to play it right."

Proud to be an OSCP !!!



No comments:

Post a Comment