OSCP Exam Report Template Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

2203
535
Ruby

Offensive Security Exam Report Template in Markdown

Rawsec's CyberSecurity Inventory
GitHub stars
GitHub forks
GitHub license

I created an Offensive Security Exam Report Template in Markdown so LaTeX, Microsoft Office Word, LibreOffice Writer are no longer needed during your Offensive Security OSCP, OSWE, OSEE, OSWP, OSEP, OSED, OSWA, OSDA, OSMR exam!

Now you can be efficient and faster during your exam report redaction!

  • 🚀 Speed up writing, don’t lose time during the 24 hours of exam report redaction
  • No formatting hassle with WYSIWYG editors, byebye unwanted whitespaces and linefeeds from Microsoft Office Word and LibreOffice Writer
  • 📝 Re-use your Markdown notes, you’ll be so glad not having to reformat the bold and italic from your Markdown notes into the report
  • 🔒 Version control ready, save your markdown template into a PRIVATE git repository, you now have an incremental backup, version control works with Markdown (.md) as it’s text but not with binaries (.doc, .odt)
  • 🖊️ Use your favorite editor or note taking app, with Markdown you’ll be able to use your favorite editor (VSCode, Atom, etc.) or note taking app (Vnote, QOwnNotes, Boostnote, etc.) to write your exam report, you won’t have to switch to Windows to use MS Word.
  • 🎩 Clean & professional style, a professional looking report for your professional certification
  • 👌 Error free, use the generation script to generate the report and archive, you won’t do any submission format and name mistake that way

Examples:

OSCP whoisflynn improved template v3.2


OSCP Official Offensive Security Template v1


Requirements

Examples for common distros:

  • ArchLinux: pacman -S texlive-most pandoc p7zip
  • openSUSE: zypper in texlive-scheme-medium pandoc p7zip-full
  • Ubuntu: apt install texlive-latex-recommended texlive-fonts-extra texlive-latex-extra pandoc p7zip-full

Usage

Write your report in markdown.

Automatic

There is a script that will:

  1. Let you choose the template
  2. Let you choose the syntax highlight style
  3. Generate the PDF (+ preview option)
  4. Generate the 7z archive
  5. Output MD5 hash for verification after uploading

Choose and copy a template that you will use to write your report:

ruby osert.rb init

Generate your PDF report and 7z archive

ruby osert.rb generate

Note: If you run the generation several times, you may want to check the options (ruby osert.rb generate -h) to save time on the interactive prompt.

Manual

Generate the report PDF from the markdown template:

pandoc src/OSCP-exam-report-template_whoisflynn_v3.2.md \
-o output/OSCP-OS-XXXXX-Exam-Report.pdf \
--from markdown+yaml_metadata_block+raw_html \
--template eisvogel \
--table-of-contents \
--toc-depth 6 \
--number-sections \
--top-level-division=chapter \
--highlight-style breezedark \
--resource-path=.:src

You can change the code syntax highlight theme with --highlight-style.

Color sets

Well rendering color sets you can use in the template YAML frontmatter:

titlepage-color titlepage-text-color titlepage-rule-color
DC143C (Crimson) FFFFFF (White) FFFFFF (White)
00FF7F (SpringGreen) 006400 DarkGreen 000000 (Black)
1E90FF (DodgerBlue) FFFAFA (Snow) FFFAFA (Snow)
483D8B (DarkSlateBlue) FFFAFA (Snow) FFFAFA (Snow)
FFD700 (Gold) 000000 (Black) 000000 (Black)
FFEFD5 (PapayaWhip) 000000 (Black) 000000 (Black)
FF8C00 (DarkOrange) 000000 (Black) 000000 (Black)
FFEF96 (no name) 50394C (no name) 50394C (no name)

Syntax highlight themes can be listed with pandoc --list-highlight-styles.

Available templates

Report Templates:

Network Penetration Testing:

Web Application:

Exploit Development:

Security Operations:

Offensive Security course table:

Exam acronym Exam name Lab acronym Lab name Course designation
OSCP Offensive Security Certified Professional PWK Penetration Testing with Kali Linux PEN-200
OSWP Offensive Security Wireless Professional WA Wireless Attacks PEN-210
OSEP Offensive Security Experienced Penetration Tester ETBD Evasion Techniques and Breaching Defenses PEN-300
OSWA Offensive Security Web Assessor WAKL Web Attacks with Kali Linux WEB-200
OSWE Offensive Security Web Expert AWAE Advanced Web Attacks and Exploitation WEB-300
OSED Offensive Security Exploit Developer WUMED Windows User Mode Exploit Development EXP-301
OSMR Offensive Security macOS Researcher MCB macOS Control Bypasses EXP-312
OSEE Offensive Security Exploitation Expert AWE Advanced Windows Exploitation EXP-401
OSCE Offensive Security Certified Expert CTP Cracking the Perimeter N/A
OSDA Offensive Security Defense Analyst SODA Security Operations and Defensive Analysis SOC-200

Community projects

Docker containers:

Mentions

Stargazers over time

Stargazers over time

Credits

Report Templates:

Pandoc Template:

Placeholder image: