πOSCP Tools Restrictions
This document provides information about tools that are restricted or allowed in the OSCP exam environment, along with alternatives for restricted tools.
Prohibited Tools for OSCP
The following tools are generally NOT allowed on the OSCP exam:
Automated Vulnerability Scanners
Nuclei β - Automated vulnerability scanner
Nessus β - Comprehensive vulnerability scanner
OpenVAS β - Open-source vulnerability scanner
Nexpose β - Commercial vulnerability scanner
Qualys β - Cloud-based vulnerability scanner
Automated Exploitation Tools
SQLMap β - Automated SQL injection tool
Automated form bruteforcing β - Tools that automate web form attacks
Mass vulnerability scanners β - Tools that scan for multiple vulnerabilities automatically
Commercial Tools
Burp Suite Pro β - Only the free Community edition is allowed
Cobalt Strike β - Commercial post-exploitation framework
Core Impact β - Commercial penetration testing software
Specific Tools Mentioned
theHarvester β οΈ - Can be used for information gathering outside the exam environment, but not particularly useful inside the exam
OWASP ZAP β οΈ - Technically allowed but with restrictions on automated scanning features
Mimikatz β οΈ - Full version not allowed, but some techniques can be replicated with allowed PowerShell scripts
PowerSploit β οΈ - Some modules are allowed (like PowerUp), but others that automate exploitation are not
Allowed Tools and Alternatives
Information Gathering
Manual OSINT β - Instead of theHarvester, use manual OSINT techniques
Nmap β - For network discovery and service enumeration
Web Application Testing
Burp Suite Community β - Instead of OWASP ZAP or Burp Pro
Manual testing β - For SQL injection instead of SQLMap
Custom Python scripts β - For specific, targeted tasks
Windows Privilege Escalation
Instead of full Mimikatz or PowerSploit, use:
WinPEAS β - Windows Privilege Escalation Awesome Script
PowerUp.ps1 β - PowerShell script for finding common Windows privilege escalation vectors
Individual PowerShell commands β - For specific tasks like dumping SAM hashes
Credential Access
Instead of Mimikatz, use:
reg save β - To save SAM and SYSTEM hives
Impacket's secretsdump.py β - To extract hashes from registry hives
PowerShell commands β - For specific credential extraction tasks
Best Practices for OSCP
Focus on manual techniques - OSCP values understanding over automation
Document everything - Show your methodology, not just tool output
Use targeted commands - Instead of broad automated scans
Develop your own scripts - For repetitive tasks or specific exploits
When in doubt, ask - Contact the OSCP support if you're unsure about a specific tool
Useful Commands to Replace Restricted Tools
Instead of SQLMap
# Manual SQL injection testing
' OR 1=1 --
' UNION SELECT 1,2,3,4,5 --Instead of Mimikatz
# Save registry hives
reg save HKLM\SAM sam.hive
reg save HKLM\SYSTEM system.hive
# On Kali
python3 -m impacket.secretsdump -sam sam.hive -system system.hive LOCALInstead of automated scanners
# Manual service enumeration
nmap -sV -p- -T4 <target>
# Manual web directory discovery
gobuster dir -u http://<target>/ -w /usr/share/wordlists/dirb/common.txtRemember that OSCP is about demonstrating your understanding of the penetration testing process, not just running tools. The exam is designed to test your ability to perform manual exploitation and think critically about security vulnerabilities.
Last updated