Whoami

Backstory

Welcome, Hi I am Dhanesh Sivasamy, I completed my OSCP successfully on May'22. I have came to know about the cybersecurity field 4 years back. During my second year in Polytechnic and i also got to know that OSCP is the godly certificate and it was very difficult to pass the examination. After getting to know about the certification, I was really hyped up and I decided to make preperations for the OSCP level which was that restraining myself from using automated tools like metasploit, sqlmap etc.., As of todays date (04 June 2022) I have completed 69 machines from Hackthebox and I used msfconsole only for the machine ScriptKiddie because I was not in the mood to find the manual exploitation and just did it because I was too bored. Even if there was an module in the msf and no publicly available exploits can be found, I will intercept the modules request with burpsuite and will try to scirpt it. This was how I prepared for what was to come.

Preparation

Even though I entered the field 4 years back I was very young and sulked most of the time and often took breaks just for the sole reason that the new concept I was trying to read was too difficult to understand. So the active preparation comes with Hackthebox, It was the best ever resource where you can try out what you learnt. With its VIP/VIP+ you can access the retired machines which have official writeups, Ippsec and 0xdf's blog which were the total goldmine for literally any and every concepts that we will ever face in the OSCP.

OSCP Labs

I Obtained the OSCP subscription before March 31 which had the 60 days lab available to it. Now with the recent changes only one pack is available which is 90 days lab for (1499$) - here. I enrolled in the course and when I tried to access the public machines which were available in the Public Network of the offsec labs. I didnt like sharing my machines with someone else also there were some connectivity issues to the machine (offsec fixed it with two consecutive updates though) So I subscribed for HTB Vip+ and tried to complete all the machines from TJNull's list but I only managed to complete some during the 1 month, Only after the expiration of my HTB subscription I went to the labs that I purchased. But to my surprise, all the machines and its connectivity was more than perfect. So I practized for the rest of my time which were left for my OSCP subscription to end ( Only 15 days :P ) through which I manages to complete 27 machines. And with that I have tackled the examiniation on 04/05/2022. And managed to secure 80 points in 13 Hrs and suffered a long powercut due to heavy rain. After Completing the examination, I have been getting DM's on the preparation and resources for the newly included Active Directory section and the general prep for the examination which can be found here. Hope it will solve all the questions you have and provide the materials that you seek.

Work

  • Name: Dhanesh Sivasamy

  • Current Position: Trainee

  • Current Organization: Aujas Cybersecurity

  • Experience: 1 Yr ( 5 Months Inter + 7 Months freelancing )

  • Expertise: Application Testing ( Web, Mobile ), Infrastructure Pentesting, Active Directory Pen Testing

  • Intrests (need to gather more knowledge with right guidance) : Cloud PT, Red Teaming, Reverse Engineering and Malware Analysis

  • Worked With: Docker, Kubernetes, Apache, Flask, Django, AWS, Linux (Debian, Arch)

  • Local Lab: Domain Controller, Windows 10, Windows 7, Kali Linux, Parrot, Ubuntu

  • Programming Languages:

    • Python - 5/5

    • Bash - 5/5

    • Powershell - 4/5

    • Java - 4/5

    • C - 3.5/5

Contact

If you have any doubts regarding exams contact me via

Last updated