Home

Awesome

Offensive Security Exam Report Template in Markdown

Rawsec's CyberSecurity Inventory GitHub stars GitHub forks GitHub license

I created an Offensive Security Exam Report Template in Markdown so LaTeX, Microsoft Office Word, LibreOffice Writer are no longer needed during your Offensive Security OSCP, OSWE, OSEE, OSWP, OSEP, OSED, OSWA, OSDA, OSMR exam!

Now you can be efficient and faster during your exam report redaction!

Examples:

OSCP whoisflynn improved template v3.2

OSCP Official Offensive Security Template v1

Requirements

Examples for common distros:

Usage

Write your report in markdown.

Automatic

There is a script that will:

  1. Let you choose the template
  2. Let you choose the syntax highlight style
  3. Generate the PDF (+ preview option)
  4. Generate the 7z archive
  5. Output MD5 hash for verification after uploading

Choose and copy a template that you will use to write your report:

ruby osert.rb init

Generate your PDF report and 7z archive

ruby osert.rb generate

[!TIP] If you run the generation several times, you may want to check the options (ruby osert.rb generate -h) to save time on the interactive prompt.

[!NOTE] osert is available as an official package on BlackArch Linux: pacman -S osert.

BlackArch package

Manual

Generate the report PDF from the markdown template:

pandoc src/OSCP-exam-report-template_whoisflynn_v3.2.md \
-o output/OSCP-OS-XXXXX-Exam-Report.pdf \
--from markdown+yaml_metadata_block+raw_html \
--template eisvogel \
--table-of-contents \
--toc-depth 6 \
--number-sections \
--top-level-division=chapter \
--highlight-style breezedark \
--resource-path=.:src

You can change the code syntax highlight theme with --highlight-style.

Color sets

Well rendering color sets you can use in the template YAML frontmatter:

titlepage-colortitlepage-text-colortitlepage-rule-color
DC143C (Crimson)FFFFFF (White)FFFFFF (White)
00FF7F (SpringGreen)006400 DarkGreen000000 (Black)
1E90FF (DodgerBlue)FFFAFA (Snow)FFFAFA (Snow)
483D8B (DarkSlateBlue)FFFAFA (Snow)FFFAFA (Snow)
FFD700 (Gold)000000 (Black)000000 (Black)
FFEFD5 (PapayaWhip)000000 (Black)000000 (Black)
FF8C00 (DarkOrange)000000 (Black)000000 (Black)
FFEF96 (no name)50394C (no name)50394C (no name)

Syntax highlight themes can be listed with pandoc --list-highlight-styles.

Available templates

Report Templates:

Network Penetration Testing:

Web Application:

Exploit Development:

Security Operations:

Offensive Security course table:

Exam acronymExam nameLab acronymLab nameCourse designation
OSCPOffensive Security Certified ProfessionalPWKPenetration Testing with Kali LinuxPEN-200
OSWPOffensive Security Wireless ProfessionalWAWireless AttacksPEN-210
OSEPOffensive Security Experienced Penetration TesterETBDEvasion Techniques and Breaching DefensesPEN-300
OSWAOffensive Security Web AssessorWAKLWeb Attacks with Kali LinuxWEB-200
OSWEOffensive Security Web ExpertAWAEAdvanced Web Attacks and ExploitationWEB-300
OSEDOffensive Security Exploit DeveloperWUMEDWindows User Mode Exploit DevelopmentEXP-301
OSMROffensive Security macOS ResearcherMCBmacOS Control BypassesEXP-312
OSEEOffensive Security Exploitation ExpertAWEAdvanced Windows ExploitationEXP-401
OSCEOffensive Security Certified ExpertCTPCracking the PerimeterN/A
OSDAOffensive Security Defense AnalystSODASecurity Operations and Defensive AnalysisSOC-200

Community projects

Docker containers:

Mentions

Stargazers over time

Stargazers over time

Credits

Report Templates:

Pandoc Template:

Placeholder image: