Posted on Saturday, 11th April 2020 by Michael

In this video I discuss how to use the Offsec OSCP report template to create your exam and lab reports to complete the OSCP requirements. I explain what should be in the reports and give you my thought process on how I would go about it. I also give you hints on creating real-world pentest reports that will help you once you are on a real engagement.

Support Me, While you shop amazon. Just use the link below. https://www.amazon.com/?tag=digitalof...

Great books for pentesting

Hackers playbook v3: https://amzn.to/2nh4yrc

Penetration Testing a Hands on approach to penetration testing: https://amzn.to/2mLCtI4

Red Team Field Manual: https://amzn.to/2njfKnj

Real World Bug Bounty: https://amzn.to/2mF361A

Bug Bounty Hunting: https://amzn.to/2ni4CqE

Social Media Contact:

Twitter: https://twitter.com/genxweb

LinkedIn: https://www.linkedin.com/in/michael-l...

YouTube: https://www.youtube.com/user/genxweb

Website: http://www.digitaloffensive.com

Github: https://github.com/digitaloffensive

Posted in Uncategorized | Comments (0)

Leave a Reply

*