My OSCP Report Template

I’ve had a few requests to share my OSCP template. I was wary of doing so earlier, but this is actually the same report I would use if I was doing a commercial penetration test, and is 100% made myself from scratch, so here it is.
Satiex’s Penetration Test Report Template.pdf
Satiex’s Penetration Test Report Template.docx
Disclaimer: I’ve removed all references to OSCP and Offensive Security from the template. The icons were from a royalty free website. Use your due diligence in using this template for any commercial engagement or submitting it as part of any exam. I make no guarantees that this will be accepted by Offensive Security or your client. I do not know Offensive Security’s stance on sharing report templates. I strongly advise using this as a guide only.

Leave a Reply

Your email address will not be published. Required fields are marked *