Skip to main content

Questions tagged [oscp]

Offensive Security Certified Professional certification offered by offensive-security.com

0 votes
0 answers
663 views

Kioptrix 2: Why netcat reverse shell executed in web browser via command injection bug doesn't work?

I've completed kioptrix level 2 challenge via sql injection, command injection, bash reverse shell, and local privilege escalation as part of my OSCP preparation. https://www.vulnhub.com/entry/...
Wolf's user avatar
  • 367
0 votes
1 answer
167 views

Should I obfuscate/disguise (file) names in certificate exams?

I have 0 experience taking exams for security certificates. When I'm taking an exam for something like OSCP, should I obfuscate/disguise my files and names (like naming a file update.sh) to make it ...
ChocolateOverflow's user avatar
0 votes
1 answer
1k views

What does this opcode in my exploit code mean?

I'm trying to develop an already existing exploit for Windows XP. All DLL's are protected by ASRL, so I used an address in ultraiso.exe, but all addresses start with NULL-bytes. So far, I followed ...
evilcode1's user avatar
4 votes
2 answers
1k views

Can a security job be cracked without OSCP?

I have my B.Tech in Information Technology with CEHv8 certification. I have 2 years of vulnerability assessment experience and 1.5 years of python automation experience. I am not able to crack any ...
lakshmi's user avatar
  • 43
1 vote
2 answers
452 views

How to enable OCSP stapling on my FTPS server. Is it even possible with vsftpd?

How to enable OCSP stapling on my FTPS server. Is it even possible with vsftpd or not? Even if possible, would it be wise on an FTPS server? Isn't that only a web-thing? Current result: High-Tech ...
Vlastimil Burián's user avatar
2 votes
1 answer
483 views

Ambiguous OCSP response acceptance requirements

There are 6 requirements mentioned in RFC 2560 for an OCSP response to consider as a valid OCSP response: The certificate identified in a received response corresponds to that which was identified in ...
Ebrahim Ghasemi's user avatar
1 vote
1 answer
4k views

Number of OSCP certificate holders?

This might be a duplicate question.Given that OSCP has a reputation as hard to pass, does anyone have an idea of the number of people that cleared the OSCP certification course and lab examination?
New1earn5's user avatar
3 votes
1 answer
2k views

Application security vs network penetration testing [closed]

I'm a web developer with about 7 years experience, but for the last 12 months I've been getting into cyber security so I've started implementing secure code practices and OWASP good practices at work. ...
N3000's user avatar
  • 59
1 vote
1 answer
472 views

Offical source for netcat for Windows?

I'm trying to install netcat on a Windows machine for a course that I'm working through. I've taken a poke around Google/Github and found a lot of sources for a netcat binary - but nothing that seems ...
Michael A's user avatar
  • 177
0 votes
2 answers
393 views

How to determine the exploit to gain access to the Vulnerable servers?

I have recently completed CEH exam and am planning to enroll myself for OSCP certification. I did research on penetration testing and read penetration testing: A hands-on introduction to hacking ...
Pravin's user avatar
  • 127
1 vote
3 answers
4k views

OSCP (Offensive Security's PWK) Requirements [duplicate]

I wanted to ask a few questions, mainly referred to those who completed OSCP or who know about it. I want to take the course, I know that understanding of TCP/IP, IP subnetting and addressing and ...
Jonathan's user avatar
4 votes
1 answer
2k views

Modifying shell code to bypass Windows Firewall

As part of my OSCP's training, I'm supposed to get a shell on a Win7 machine using browser's exploit (MS12-037) with Windows firewall on. I have an idea but I'm having hard time applying it. What I'...
HSN's user avatar
  • 998
1 vote
0 answers
1k views

from weevely shell to root? OSCP [closed]

I'm doing OSCP, and have been on this problem for a while. I need some guidance on this. I manage to get a weevely shell to a lab machine via SQL injection. The OS is CentOS 5.4 The user is "apache"...
phong's user avatar
  • 119
1 vote
1 answer
999 views

ssh tunneling /port forwarding/access different subnet

Hi I need some good pointer or any recommendation any docs about this below stated scenario. During in my recent pentesting : My ip is 192.168.x.1(kali) By some how I managed to get root shell on ...
Avik's user avatar
  • 31
1 vote
0 answers
5k views

is it possible Windows privilege escalation using freesshd keys? [closed]

I have unprivileged shell one system.By browsing all folder i found freeSSHD folder Directory of C:\Program Files\freeSSHd 09/26/2008 02:07 PM <DIR> . 09/26/2008 02:07 PM <...
Avik's user avatar
  • 31

15 30 50 per page