awesome-oscp VS OSCP-Exam-Report-Template

Compare awesome-oscp vs OSCP-Exam-Report-Template and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
awesome-oscp OSCP-Exam-Report-Template
1 9
2,398 913
- -
3.3 0.0
7 months ago almost 3 years ago
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-oscp

Posts with mentions or reviews of awesome-oscp. We have used some of these posts to build our list of alternatives and similar projects.

OSCP-Exam-Report-Template

Posts with mentions or reviews of OSCP-Exam-Report-Template. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-08-02.
  • Passing the OSCP in 8 hours(as a high school student)
    1 project | /r/oscp | 2 Jul 2023
    I had never done any formal pentesting reports like this one, so I kind of learned it on the fly. The whoisflynn template came in clutch for me, since I just had to follow the instructions laid out and copy paste whatever I needed to. Don’t underestimate this part of the exam, and do some planning beforehand to make sure you’re comfortable and have enough time. There isn’t an upper limit to detail in the report, and I was sure I was very detailed in my writeups.
  • 22 Hours Later
    1 project | /r/oscp | 25 Feb 2022
  • Really bad exam experience, don't wanna take it again?
    1 project | /r/oscp | 7 Feb 2022
    Was easy to be honest. The way I work was to create reports for all boxes I did in the PWK, proving grounds and HTB as if they were real engagements. I used a template in Joplin I found here https://github.com/whoisflynn/OSCP-Exam-Report-Template. During my practice I would document my findings as I went through and edited out things I didn't need.
  • Passed second try, my thoughts
    1 project | /r/oscp | 6 Jan 2022
    As for the report, I used this template, and removed most sections such as remediation, and added another section for common tools that I used that needs to leave a link to (i.e. Nishang's repo, Feroxbuster, AutoRecon, etc.)
  • Une petite demande concernant les spécialistes en cybersécurité
    1 project | /r/france | 14 Dec 2021
  • I passed OSCP, and here is how you should(nt) do it
    5 projects | /r/oscp | 2 Aug 2021
  • everything i need to know :3
    1 project | /r/oscp | 3 May 2021
    I used https://github.com/whoisflynn/OSCP-Exam-Report-Template for my report
  • Report format for OSCP
    1 project | /r/oscp | 27 Mar 2021
  • OSCP report
    1 project | /r/oscp | 3 Jan 2021
    I had the same thing, the template looks very differently from what I would've done on my own. In the end I decided to follow the template (or more specifically, this version, since it made more sense to me) as closely as possible, only diverging when I had to, for instance when there were certain vulnerabilities I had to exploit before I could do the actual exploit that I used to obtain a shell, but that didn't allow me to obtain a shell themselves directly. In those cases I put those explanations in the initial description.

What are some alternatives?

When comparing awesome-oscp and OSCP-Exam-Report-Template you can also consider the following projects:

OSCP-Exam-Report-Template-Markdown - :orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

kashz-jewels - Gitbook: kashz-Jewels

AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Pentest-Service-Enumeration - Suggests programs to run against services found during the enumeration phase of a Pentest

CTF-Difficulty - This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

PWK-OSCP-Preparation-Roadmap - Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome

EZEA - EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

the_cyber_plumbers_handbook - Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

nmapAutomator - A script that you can run in the background!

SUDO_KILLER - A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.