Home

Awesome

Offensive Security Exam Report Template in Markdown

Rawsec's CyberSecurity Inventory GitHub stars GitHub forks GitHub license

I created an Offensive Security Exam Report Template in Markdown so LaTeX, Microsoft Office Word, LibreOffice Writer are no longer needed during your Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP, OSEP, OSED exam!

Now you can be efficient and faster during your exam report redaction!

Examples:

OSCP whoisflynn improved template v3.2

OSCP Official Offensive Security Template v1

Requirements

Examples for common distros:

Usage

Write your report in markdown.

Automatic

There is a script that will:

  1. Let you choose the template
  2. Let you choose the syntax highlight style
  3. Generate the PDF
  4. Generate the 7z archive
ruby generate.rb

Manual

Generate the report PDF from the markdown template:

pandoc src/OSCP-exam-report-template_whoisflynn_v3.2.md \
-o output/OSCP-OS-XXXXX-Exam-Report.pdf \
--from markdown+yaml_metadata_block+raw_html \
--template eisvogel \
--table-of-contents \
--toc-depth 6 \
--number-sections \
--top-level-division=chapter \
--highlight-style breezedark

You can change the code syntax highlight theme with --highlight-style.

Docker

Instead of installing Pandoc and the other dependencies on your local machine, you can use a local Docker container to generate the report PDF from the markdown template.

Build the local Docker image:

docker build -t report-generator .

Create a Docker container from the local image:

docker run --rm -it --name report-generator -v $(pwd)/output:/root/report-generator/output -v $(pwd)/src:/root/report-generator/src report-generator

The above command will launch an Ubuntu-based container that has all the dependencies installed for the report generator to work correctly.

IMPORTANT: Replace the FULL_PATH_TO_LOCAL_SRC_FOLDER section with the local directory you want to store your markdown files and images in. ie: /home/noraj/src

IMPORTANT: Replace the FULL_PATH_TO_LOCAL_OUTPUT_FOLDER section with the local directory you want to store your PDF and/or 7z archive in. ie: /home/noraj/output"

From within the spawned shell, you can use either the automated or the manual commands to generate the report PDF.

Color sets

Well rendering color sets you can use in the template YAML frontmatter:

titlepage-colortitlepage-text-colortitlepage-rule-color
DC143C (Crimson)FFFFFF (White)FFFFFF (White)
00FF7F (SpringGreen)006400 DarkGreen000000 (Black)
1E90FF (DodgerBlue)FFFAFA (Snow)FFFAFA (Snow)
483D8B (DarkSlateBlue)FFFAFA (Snow)FFFAFA (Snow)
FFD700 (Gold)000000 (Black)000000 (Black)
FFEFD5 (PapayaWhip)000000 (Black)000000 (Black)
FF8C00 (DarkOrange)000000 (Black)000000 (Black)
FFEF96 (no name)50394C (no name)50394C (no name)

Available templates

Report Templates:

Penetration Testing:

Web Application:

Exploit Development:

Offensive Security course table:

Exam acronymExam nameLab acronymLab nameCourse designation
OSCPOffensive Security Certified ProfessionalPWKPenetration Testing with Kali LinuxPEN-200
OSWPOffensive Security Wireless ProfessionalOSWAOffensive Security Wireless AttacksPEN-210
OSEPOffensive Security Experienced Penetration TesterETBDEvasion Techniques and Breaching DefensesPEN-300
OSWEOffensive Security Web ExpertAWAEAdvanced Web Attacks and ExploitationWEB-300
OSEDOffensive Security Exploit DeveloperWUMEDWindows User Mode Exploit DevelopmentEXP-301
OSEEOffensive Security Exploitation ExpertAWEAdvanced Windows ExploitationEXP-401
OSCEOffensive Security Certified ExpertCTPCracking the PerimeterN/A

Mentions

Stargazers over time

Stargazers over time

Credits

Report Templates:

Pandoc Template:

Placeholder image: