OSCP-Exam-Report-Template-Markdown VS OSCP-Exam-Report-Template

Compare OSCP-Exam-Report-Template-Markdown vs OSCP-Exam-Report-Template and see what are their differences.

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt (by whoisflynn)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
OSCP-Exam-Report-Template-Markdown OSCP-Exam-Report-Template
21 9
3,300 913
- -
4.6 0.0
2 months ago almost 3 years ago
Ruby
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OSCP-Exam-Report-Template-Markdown

Posts with mentions or reviews of OSCP-Exam-Report-Template-Markdown. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-21.

OSCP-Exam-Report-Template

Posts with mentions or reviews of OSCP-Exam-Report-Template. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-08-02.
  • Passing the OSCP in 8 hours(as a high school student)
    1 project | /r/oscp | 2 Jul 2023
    I had never done any formal pentesting reports like this one, so I kind of learned it on the fly. The whoisflynn template came in clutch for me, since I just had to follow the instructions laid out and copy paste whatever I needed to. Don’t underestimate this part of the exam, and do some planning beforehand to make sure you’re comfortable and have enough time. There isn’t an upper limit to detail in the report, and I was sure I was very detailed in my writeups.
  • 22 Hours Later
    1 project | /r/oscp | 25 Feb 2022
  • Really bad exam experience, don't wanna take it again?
    1 project | /r/oscp | 7 Feb 2022
    Was easy to be honest. The way I work was to create reports for all boxes I did in the PWK, proving grounds and HTB as if they were real engagements. I used a template in Joplin I found here https://github.com/whoisflynn/OSCP-Exam-Report-Template. During my practice I would document my findings as I went through and edited out things I didn't need.
  • Passed second try, my thoughts
    1 project | /r/oscp | 6 Jan 2022
    As for the report, I used this template, and removed most sections such as remediation, and added another section for common tools that I used that needs to leave a link to (i.e. Nishang's repo, Feroxbuster, AutoRecon, etc.)
  • Une petite demande concernant les spécialistes en cybersécurité
    1 project | /r/france | 14 Dec 2021
  • I passed OSCP, and here is how you should(nt) do it
    5 projects | /r/oscp | 2 Aug 2021
  • everything i need to know :3
    1 project | /r/oscp | 3 May 2021
    I used https://github.com/whoisflynn/OSCP-Exam-Report-Template for my report
  • Report format for OSCP
    1 project | /r/oscp | 27 Mar 2021
  • OSCP report
    1 project | /r/oscp | 3 Jan 2021
    I had the same thing, the template looks very differently from what I would've done on my own. In the end I decided to follow the template (or more specifically, this version, since it made more sense to me) as closely as possible, only diverging when I had to, for instance when there were certain vulnerabilities I had to exploit before I could do the actual exploit that I used to obtain a shell, but that didn't allow me to obtain a shell themselves directly. In those cases I put those explanations in the initial description.

What are some alternatives?

When comparing OSCP-Exam-Report-Template-Markdown and OSCP-Exam-Report-Template you can also consider the following projects:

CherryTree - cherrytree

AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

CTF-Difficulty - This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

pandoc-latex-template - A pandoc LaTeX template to convert markdown files to PDF or LaTeX.

EZEA - EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

TJ-JPT - This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

nmapAutomator - A script that you can run in the background!

awesome-oscp - A curated list of awesome OSCP resources

SUDO_KILLER - A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

pentest-notes

alacarte