rootđź’€muzec-sec:~#

Hack. Sleep. Repeat

View on GitHub

image

My Experience with HackSouth to Get the OSCP Voucher X My OSCP Journey

Hey there, my name is Saminu Musa Saminu, but I usually go by Muzec. I’m a big fan of the TV show “Mr. Robot,” which I believe is one of the reasons why I got interested in hacking in the first place.

I’m an offensive security engineer with four years of experience in cybersecurity. I have a strong passion for penetration testing, bug hunting, CTFs, and other security-related topics. I’m always fascinated by how things are built and how they can be broken, which is why I mostly spend my free time researching and trying to pwn machines on various platforms like PwnTillDawn, HackTheBox, TryHackMe, EchoCTF.Red, HackMyVm, ProvingGrounds, and several others.

I’m committed to staying up-to-date with the latest developments in the cybersecurity field, and I’m constantly seeking new challenges and opportunities to expand my skills.

My experience with HackSouth was nothing short of incredible. As someone with a growing interest in cybersecurity, I was very excited to participate in the Pay It Forward(PIF) .

Hack South is a South African based collective of infosec professionals, security researchers and students. Coming together to share insight, advice and guidance to solve modern day security challenges. Without wasting to much of time let jump to the requirements already.

The OSCP voucher includes 90 days of lab time, course PDFs and videos, and one exam voucher. Obtaining it is easy and straightforward, with HackSouth providing excellent preparation for the OSCP exam. Furthermore, the requirement includes a report writing utilizing the OSCP exam template, which is very beneficial. Isn’t that great?”

image

Steps On How I Got The OSCP Voucher From HackSouth:-

  1. We want to know a bit about you, why do you want to get your OSCP? We also need to know more about how you meet the requirements above. You can email this through to the-munx@protonmail.com.

I remember drafting my email at 10PM at night, and I ended up going through the requirements over and over again to make sure I didn’t miss anything in my email. After clicking the send button, I was hoping that it would take a while to receive a reply. However, I was surprised when I received a response the next day.

image

  1. We’ll want to “meet” you (under the current circumstances, this is likely to happen virtually) for a casual chat.

The next step in the process was to schedule a meeting with HackSouth, which I did by clicking on the link provided. I chose Monday, March 14, 2022, from 4:15 PM to 4:45 PM for the interview. On the day of the interview, I prepared myself by taking a bath and connecting to the meeting link.

During the interview, MunX and TOKO asked me about my background and recent experiences. They also asked how I intended to contribute to the community if I were to win the OSCP voucher.

I was impressed with HackSouth’s community and their dedication to preparing individuals for the OSCP exam. Interview ended and just 5 min out i got a mail from MunX .

image

  1. This is your chance to show us what you can do! Are you active on Hack The Box?, OffSec Proving Grounds?, TryHackMe? Have you built your own home lab? Do you have a blog where you share what you’ve learnt? Do you build or create? We don’t care how you get your hacky on, we just want to see it in action!

Now for the fun part we are task to complete a 3 standalone machine on HackTheBox using the Offensive Security template, and include screenshots and enough information that someone with limited technical knowledge would be able to replicate our actions and should be submited in a PDF format to: payitforward@hacksouth.africa .

Since we already have all the infomation we need i jump into HackTheBox platform to complete 2 x Easy boxes and 1 x Medium box between you don’t need to rush there is no deadline on when to submit your report.

image

Working through the tasks was fun since I have been active on HackTheBox for so long. I was able to complete the tasks quickly and took screenshots of each approach used to compromise the targets. Then, I moved on to the report writing part, which took me some time to complete. Finally, I submitted my report to payitforward@hacksouth.africa.

Now I’m waiting with anticipation! I keep refreshing my inbox every minute, haha. Just a few days after submitting my report, I received an email stating that I will be awarded one of the Pay It Forward vouchers.

image

I was so excited to receive the email! It felt like I had just passed the OSCP examination, all thanks to HackSouth, the PIF Mentors, Munx, and TOKO for their help and motivation throughout the process.

image

Another highlight of the Pay It Forward(PIF) event was the opportunity to network with other participants and professionals in the cybersecurity field. I was able to make connections with like-minded individuals and learned about different career paths and opportunities in the field.

Overall, my experience with HackSouth was invaluable. I gained new skills, developed existing ones, and made valuable connections that will help me in my career. I am grateful for the opportunity to have participated in this Pay It Forward (PIF) event and highly recommend HackSouth Community it to anyone interested in cyber-security.

I was awarded a 90-day lab voucher by HackSouth , I redeemed the voucher then was ready to start PWK Labs without wasting to much of time i jump into the labs direct without reading the PDF or videos 90% of labs machine pwned and i scheduled my exam.

  1. Enumeration is the Key
  2. Research always do research it more like all what you need is on google already
  3. Take Note i love the ideas of always taking note and do some research on how the labs is built and how to break it
  4. Patience
  5. HackSouth do have a nice guide here OSCP Guide
  6. HackSouth Community is a great resources to add

The Great achievement LOL.

image

ALL thanks to HackSouth and the community.