Oscp cherry tree. I use Cherry Tree and I have a pre built template.
- Oscp cherry tree This was mainly using CherryTree for taking notes and screenshots inside a Kali VM which worked well, however when trying to compile this into a PDF report it became troublesome. In this article, I will let you know why Obsidian is the ideal companion for OSCP and discuss its edge over Oct 4, 2021 · Hi everyone again! As I keep practicing Windows machines, I let you here the link of the new write-up: Link Exploiting SMB in the manual way. Haven't done a lot with note taking for the OSCP (need to get on that, tomorrow is my last day of labs), but for real life work (pentesting). A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help. For searchable notes, I used Google Docs (Word or any Did you keep cherry tree file inside the VM or outside ? If they were outside , you can probably take advantage of shadow copy or one drive and revert the version . May 26, 2022 · The majority of the OSCP students find problems with Documentation and Reporting. Anyone else use this? Would like to hear the negatives as well if someone has any. You switched accounts on another tab or window. A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help my oscp complete cherry tree notes :). practice privilege escalation separately there are 3-4 room for priv esc in try hackme. Last updated 4 years ago. May 3, 2023 · You need to understand that in order to get a foothold, you need to enumerate everything very well. I actually started keeping the file (mounted) outside the Vm for same reasons. Contribute to rahmiy/cherrytree-oscp development by creating an account on GitHub. Below is a snippet of how I setup my cherry-tree notes during the labs. So the following link contains my personal cheatsheet in ma… OSCP Preparation Guide @ Infosectrain - Download as a PDF or view online for free. After hours of digging and restoring I found the backup, restored it and took my cherry tree backup out of the VM. Any suggestions? We would like to show you a description here but the site won’t allow us. I stupidly copy pasted a huge output (openvas-setup) into cherry tree. He also used it for the exam report, has easy export to pdf feature. Verify my achievement here . I couldn't find the password, so thought I'd cp paste into cherry tree and find it using ctrl+f. Basically an unencrypted SSH. So the following link contains my personal cheatsheet in markdown and as a cherrytree sqlite file. However when I notice this, I notice it comes without a Table of Contents section, Bullet Points, numbers, etc. This saved me during OSCP test A. https: Cela fait maintenant plusieurs mois que j'ai changé ma technique de prise de notes (pense bête) que ce soit sur Hack The Box, lors de l'#OSCP mais également… | 17 comments on LinkedIn My OSCP Prep Sandbox!! Contribute to Ejorwie/-Rajchowdhury420OSCP-CheatSheet development by creating an account on GitHub. I kept the screenshots on my windows machine separated in folders by boxes. Another Windows machine. I use Cherry Tree and I have a pre built template. If you would like to support me, please like, comment & subscribe, and check me out on Patreon: https://patreon. every service is there for a reason and most of the services can be interacted with. OSCP Cheatsheet General Enumeration - Nmap. CherryTree Oct 1, 2020 · I passed my OSCP exam a few weeks ago and have been asked to share my cheatsheet multiple times. While I am a normal Obsidian user, I found that cherry-tree was just better as a "live" note taking platform as I worked thru the labs. Telnet. It consists in a 24-hour proctored exam to compromise 5 machines. Jan 30, 2020 · 4. I've heard OneNote is great. cherrytree-oscp This is my personal lab cherrytree notes for OSCP training labs. I was finally able to restructure and publish it. CherryTree OSCP methodology template. I am also a beginner. Taking OSCP soon, CherryTree PDF Export for reporting? I have been using CherryTree in the labs this whole time and notice it has a PDF export option. 1 watching Forks. For each machine, I would write the name and techniques used to exploit the machine in the title. The PWK/OSCP is classified as PEN-200 and after spending some time reviewing the course I decided that I wanted to create an update version to help Write better code with AI Code review. coz a beginner would like to spend less time getting overwhelmed with features of note taking app and more time learning actual pentesting… obviously for a pro hacker other note taking apps would prove more beneficial… My own OSCP guide. - GitHub - sgt4779/Cherry_Tree2_Obsidian: This was inspired by the cherry tree OSCP note template found on reddit and verious other soruces. my oscp complete cherry tree notes :) Resources. notes and ramblings from my OSCP/PenTesting Studies I can't imagine this will be particularly helpful/useful, but I am sharing my notes here for anyone who wants 'em. Also there are good export/import features with pdf rendering and an android app to read and edit notes on the go! Saved searches Use saved searches to filter your results more quickly Each session lasting at least one hour -Master the tools and techniques from Kali Linux that you need to know for the exam -Create a comprehensive checklist in Cherry Tree that covers all the scenarios and objectives for the exam -Flexible and convenient schedule: no classrooms or fixed timings -Learn from the professional Timothy Ericsson who cherrytree. It lets you keep all of your machine writeups in one place, and link together cheatsheets and practical examples. 2 Exam Những tools không được phép dùng: Các tools khai thác tự động , ví dụ SQLmap hay những tools có Spider và detect lỗi như Burpsuite Pro (Community thì được dùng). A hierarchical note taking application. root@kali:~# man cherrytree CHERRYTREE(1) General Commands Manual CHERRYTREE(1) NAME cherrytree - a hierarchical note taking application SYNOPSIS cherrytree [-V] [-N] [filepath [-n nodename] [-a anchorname] [-x ex- port_to_html_dir] [-t export_to_txt_dir] [-p export_to_pdf_path] [-P password] [-w] [-s]] DESCRIPTION cherrytree is a Dec 15, 2021 · OSCP stands for Offensive Security Certified Professional. My OSCP Prep Sandbox!! Contribute to DeathHacks/OSCP-Resource- development by creating an account on GitHub. I hope this can help someone. Enum IPs. If you came over here looking for a lab machine solution, sorry the files are encrypted, try harder ;) OSCP Commands and Cheatsheet. I've working for a while in my project, so i've used Cherry Tree as a notebook to write all my work, I can't believe that I deleted it, so i'm looking for a way to restore it Please some one can provide help, I really need it, I've used a lot of software especially for restoring, but it seems not working for ctb files Think of the CT notes as the notes you take for a book report. About Press Copyright Contact us Creators Advertise Developers Terms Privacy Policy & Safety How YouTube works Test new features NFL Sunday Ticket Press Copyright This list is not a substitute to the actual lab environment that is in the PWK/OSCP course. I was finally able to restructure and finalize it. thats just my opinion though. It’s a web based note taking app which is a combination of word, excel and cherry tree. What is OSCP ? The Offensive Security Certified In order to become certified Professional is one of the most you must complete the You'll need to quickly lose the habbits to use hints and refers to forums and Discord. SMTP - Email sending service. Inside you can find: Write up to solve the machine OSCP style report in Spanish and English The cherrytree file that I used to collect the notes. It is a versatile tool that can be used by… 1. OSCP-Exam-Report-Template-Markdown - :orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report quickadd - QuickAdd for Obsidian Joplin - Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS. Contribute to six2dez/OSCP-Human-Guide development by creating an account on GitHub. A hierarchical feature like cherry tree or something would be amazing though instead of creating annoying new folders all the time. I did the same thing for any HTB, vulnhub, etc machine I practiced on. Script Results Saved searches Use saved searches to filter your results more quickly Oct 6, 2021 · Hi guys! Today is the turn of Toolbox. Note for OSCP and HTB. Contribute to TBG-Pirat3/Pentest-Notes-OSCP development by creating an account on GitHub. I will teach you the tools and techniques that you need to know for the exam. The title says it all now. Jun 6, 2023 · Another Important thing to note is that I placed a considerable amount of effort on my note-taking and organization. May 6, 2021 · After releasing the first version of my PWK/OSCP guide, Offsec released an update to the PWK/OSCP and included a key classification system to help students understand how course designation work. Members Online r/oscp. 2. This list is not a substitute to the actual lab environment that is in the PWK/OSCP course. Stars. A tool for scanning both CTFs and OSCP. it's helped me through multiple courses over the last year and has only recently started doing this. Manage code changes My own OSCP guide. 56K subscribers in the oscp community. I use OneNote. Cherrytree is a powerful feature rich Wiki-like hierarchical note taking application that lets you organize all your notes, bookmarks, source codes and other personal information in a database. To relate this to the OSCP, if you have already gotten to the SQLI section of the pdf, then you know there is more than meets the eye, and a ton of different ways to do the same thing. - GitHub - Hackerobi/Cherry_Tree2_Obsidian: This was inspired by the cherry tree OSCP note template found on reddit and verious other soruces. FTP server, unencrypted. so. 1. ctb file is for use with Cherrytree, which is where I did the vast majority of my note takingIf someone wants to convert it to obsidian or something, be my guest Phần mềm sử dụng thì mình suggest dùng notion. Make best notes chose any application one note cherry tree, obsidian etc. Now when I click on that node cherry tree hangs and wont close without force quit. Manage code changes A certificação eCPPT é considerada um nível após a eJPT, aonde você vai se deparar com um rico conteúdo de quase 200 Horas sobre PenTest, além disso ela é comparada a OSCP não pela sua dificuldade no exame, que não deixa de ser uma prova bem difícil, mas pelo seu desenvolvimento, apesar de terem propostas diferentes. Bookmarks and reading material in 'BookmarkList' CherryTree. My Notes & Cheatsheets of OSCP Exam. Whereas traditional frameworks like React and Vue do the bulk of their work in the browser, Svelte shifts that work into a compile step that happens when you build your app. Contribute to jpbrs/OSCP development by creating an account on GitHub. What I did, was use GitBook. I went back to cherry tree, and dear god do I like using cherry tree. I made one for PWK and PWK prep. Find what works for you. On my page you have access to more machines and challenges. It stores everything in a single XML or SQLite file. Commands in 'Usefulcommands' Keepnote. Honestly please don’t use cherry tree For me obsidian or one note, cherry tree is so shit You signed in with another tab or window. Note Taking Tools: Cherry Tree 5. These are the notes with different phases of AD attack killchain and mindmap I created while preparing for the OSCP 2023. I hope you enjoy it and it helps you. When you are taking the course, It is encouraged that you try to go through every system that is in the PWK/OSCP lab environment, as they will provide better insight for when you attempt to the exam itself. Cherrytree personal notes for OSCP labs. A place for people to swap war stories, engage in discussion, build a community, prepare for the course and… Hey folks it’s getting harder to write down the code on a paper I was wondering if there a tree structured application which you guys use for Mac. I know cherry tree is inbuilt but I’m thinking of a similar application on my local machine just in case my VM goes yakuza on me and I lose everything. I passed my OSCP exam a few weeks ago and have been asked to share my cheatsheet multiple times. Successfully passed the OSCP exam on May 20, 2024. Make classifications and group your notes inside those . When I was studying, I used the cherry tree template that’s been floating around for years. Workspace #9 & #10 (5th on Top and Bottom) — Standalone #3 You know the drill by Nov 2, 2019 · Display Tree on Right Side - Moves the tree view panel to the right side of the window. Readme Activity. You don't move from A to C, or copy directly from B to C - the notes contain the gross technical details that allow you to write a more approachable report. Hi everyone, Long story short I took my OSCP last year and had a fairly clunky process when it came to the report writing. ระหว่างการทำแลป ก็ควรจะมีการจดโน๊ตไว้ครับว่า เครื่องไหนโจมตียังไง มีระละเอียดอะไรบ้าง Capture screen ต่าง ๆ ซึ่งมันก็มี Tools มากมายมาช่วยเรา I only used cherry tree for pasting my commands and doing a brief write up. Try to complete atleast 50% boxes from TjNull and don't be disappointed when you end up making progress with hints or writeups. You can find it here . Use these automated tools to save as much time as possible when enumerating vulnerabilities! A tool specifically created for scanning OSCP labs. Where it really came in handy was separating sections such as enumeration/priv esc/proof hashes. You signed out in another tab or window. Then yesterday I worked on some of the labs while at work and when I was finished up for the day I did my git adds, commits, and pushes as I usually do (I back everything up/sync everything on multiple computers through a gitlab private repository). Unlike KeepNote CherryTree is still actively maintained, allows subnodes I want to take the OSCP, but a friend told me to do at least 20 boxes on HTB before even looking at purchasing PWK + OSCP exam voucher. It does suck at capturing things like vim and other things, but in a pinch, it can be a decent reminder if you need to review. Like Enumerarion , AD, Linux tricks r/oscp. Useful Tools CherryTree. Hopefully people will find this useful! I know a lot of people recommend Cherry Tree, but personally I've found Obsidian to work really well for revision. PDF. Reload to refresh your session. Post-Exploitation. I am… A huge shout out goes to James Hall originally creating his own pentesting template in Cherry Tree that inspired me to build mine in Joplin. My forked OSCP guide. A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help Jan 4, 2024 · The eJPT isn’t HR gold (yet), so chances are that if you are writing this test, you plan to challenge the OSCP later on. May 23, 2021 · Resources Pre-OSCP Resources Methodology: OSCP: Developing a Methodology (FalconSpy) HackTricks 0xdf hacks stuff OSCP Enumeration Cheat Sheet Note taking: CherryTree OSCP Cherry Tree template Flameshot (screenshot software) Autorecon: automated enumeration OSCP-like machines: TJ Null’s OSCP-like machines list IppSec Hack the Box machines from He is starting his journey… so nothing becomes as simple as Cherry tree for a beginner. ctb file is for use with Cherrytree, which is where I did the vast majority of my note takingIf someone wants to convert it to obsidian or something, be my guest CherryTree is getting replaced by Joplin in the next Kali release, here's my OSCP / CTF template for note-taking This is a re-post, but I failed to provide an adequate description the first time. Right now I have it segmented like: Project/CIDR Range (parent note) IP address 1 Port 22 (SSH) Cherry Tree Active Directory Notes. CherryTree is an open-source hierarchical note-taking app, featuring rich text and syntax highlighting. Write better code with AI Code review. SQLite format 3 @ " ". Expand Node at Mouse Click - Collapsed nodes expand when they are selected within the tree view. I have my exam in just over a week, and it's definitely helping me keep r/oscp A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help. This was inspired by the cherry tree OSCP note template found on reddit and verious other soruces. Yeah, wasn't a good idea in hindsight. Learn More Cherrytree is a cross-platform note-taking and information management application that allows you to organize your notes, ideas, and research in a hierarchical structure. Jun 27, 2019 · Find a note-taking tool on Kali that you will use throughout your OSCP journey. This time the learning thing is breakout from Docker instance. There is of course also OneNote. Very interesting machine! As always, I let you here the link of the new write-up: Link Inside you can find: Write up to solve the machine OSCP style report in Spanish and English A Post-Mortem section about my thoughts about the machine. that really helped with CTFs. I swear I feel like every time I’m pentesting kerberos there’s 1000 ways to get the same thing but each tool gives you a little something that the others - OSCP style report in Spanish and English - A Post-Mortem section about my thoughts about the machine. Apr 23, 2021 · PWK & OSCP Frequently Asked Questions; Penetration Testing with Kali Linux (PWK) Now that you’ve had a read about OSCP and had some of your questions answered, if you’re now deciding to take PWK and/or the OSCP exam you’ll want to gauge your current workload and decide how long you want in the lab environment. I managed to export my notes to html but some nodes were missing After my first Cherry Tree corrpution (luckily I had google drive backups) I created separate Cherry Tree files for each course eJTP, eCPPT, VHL, TCM, OSCP etc, but at that point it just gets messy and you can't search globally and need multiple cherry tree windows open to refer to notes. Contribute to hackervegas001/oscp-notes development by creating an account on GitHub. however people have told me that its gonna get corrupted as the file size increases. I wrote my own writeups of HTB and THM machines I did. i started with cherry tree and worked for me so far. Super useful if you need to review *exactly* what you did. B { U { _ tablebookmarkbookmark CREATE TABLE bookmark ( node_id INTEGER UNIQUE, sequence INTEGER )/ C indexsqlite_autoindex_bookmark_1bookmark r 7tablechildrenchildren CREATE TABLE children ( node_id INTEGER UNIQUE, father_id INTEGER, sequence INTEGER )/ C indexsqlite_autoindex_children_1children tableimageimage CREATE TABLE image ( node_id INTEGER, offset INTEGER Apr 6, 2023 · Penetration Testing as a service (PTaaS) Tests security measures and simulates attacks to identify weaknesses. com/johnhammond010E-mail: johnhammond010@gmai Oct 10, 2024 · The top workspace had my terminals and browsers, while the bottom had my Cherry Tree notes for that machine. Cherry tree is prone to crashes and I have lost data twice on my Kali Linux. I paste it in cherry tree and type in a short comment to help me remember later. This cheatsheet is definitely not "complete". Offensive Security : For reviewing the template and giving me feedback on things to add/improve on the template. Move Focus to Text at Mouse Click - When a node is selected, the editor becomes the active panel with the cursor positioned at the beginning of the first line. Feel free to open a pull request if you have any corrections, improvements, or new additions! A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Contribute to 0x444144/OSCP_Template development by creating an account on GitHub. I used cherry tree for a year and switched to obsidian and the difference is like a c++ programmer learning python. A useful template to help track loot and progress. My tmux configuration automatically runs script in every new window / pane. You mentioned you used Tiberius courses on Udemy and VHL. 3. Update cherry tree to a newer version then try every export option again. Would you mind providing info on what specific courses you found useful on udemy, the specific names of Tiberius courses you liked and any others? Find and fix vulnerabilities Actions. I know that there isn't one best way to do things, but simply looking to see if there is anything I hadn't thought of. Oscp offensive-security Report oscp-prep reporting-tool Pandoc markdown-template Markdown markdown-to-pdf Exam Latex oswe osce osee oswp exam-report Source Code noraj. Submit Search. background; i have gone through 2 exam attempts and; both of which i use flameshot to screenshot each time i run a command and it returns an ouput eventhou I wasn't sure if I was on the write path. r/oscp. It also has mobile and Desktop apps like Mac and windows. among other things. Go to oscp r/oscp. nmap -Pn -n -vvv -oN nmap/initial $ip If no ports are found, scan in parts Sounds like you’re asking specifically about OSCP note taking. I first tried exporting straight to PDF from Saved searches Use saved searches to filter your results more quickly Aug 19, 2023 · CherryTree. You signed in with another tab or window. Cheers! I meant this more along the lines of a respiratory of notes. 0 forks Report repository Releases No releases published. There are some decent noting taking apps, check out cherry tree which is quite popular Reply reply Passed OSCP with 110 Points - my journey r/oscp A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help. But Obsidian stands out as a powerful tool that can greatly enhance your OSCP preparation journey. I like it because it’s on the cloud so it’s fault tolerant. Try to limit the amount of screenshots you have in your cherry tree file since they have the greatest impact on the file size. . Cherry Tree, Obsidian, I was looking into cherry tree, obsidian and git video guides/tips when I found an OSCP veteran talk about notion. The idea of talking notes it’s to remember commands and attack vectors when you see it . Everything in one repository and ready to use for reference. I am sure i forgot to write down hundreds of essential commands, used most of them in the wrong way with unnessecary flags and you'll probably soon ask yourself how i've even made it through the exam. Quick SYN scan without looking for open ports. I will also help you create a comprehensive checklist in Cherry Tree that will cover all the scenarios and objectives that you might encounter in the exam. Saved searches Use saved searches to filter your results more quickly I know what it takes to pass the exam and I can help you do the same. My OSCP Prep Sandbox!! Contribute to PROFX8008/OSCP-CheatSheet_ development by creating an account on GitHub. The . I suggest Cherry Tree. What is OSCP ?The Offensive Security Certified In order to become certified Professional is one of the most you must complete the technical and most challenging Penetration Testing with certifications for information Kali Linux (PwK) course security professionals and pass a “24 hour” hands-on exam and you have 24 hours to write a report. I created a cherry tree notes for each service and its traditional approach to help me quickly identify the appropriate commands. 2 stars Watchers. The biggest piece of advice I can give is to anyone about to take OSCP is to replace KeepNote with CherryTree immediately. OSCP Templates. Cheers! Jun 15, 2018 · Keep Note or Cherry Tree. Oct 1, 2020 · Hey everyone. I have been asked to share my OSCP cheatsheet multiple times and was finally able to restructure and finalize it. so, hoặc Joplin (UX hơi ngu tí) hoặc Cherry Tree. I have been using slightly different versions of this template for the last few months for HTB/VHL/OSCP boxes and when I sat the exam, I found the information pretty easy to put together for my report. The cherrytree file that I used Svelte is a radical new approach to building user interfaces. That's why I switched to OneNote. Jun 2, 2023 · While there are numerous note-taking apps available like Notion, Logseq, Bear, Cherry Tree and many more that I haven’t even explored. Joplin is cross platform open sourced and versatile software with tons of features and seamless Dropbox sync. Use this as your opportunity to learn! Cherry Tree: This is a great Oct 20, 2024 · An application which allows you to manage, edit and take notes. exploits oscp reconnaissance cherrytree oscp-tools oscp-engagements Updated May 22, 2023 Cherrytree personal notes for OSCP labs. Had several issues and data loss with cherry tree. I was curious how your all segmented your notes or note templates. i just wanted a tool that allow me to r/oscp A place for people to swap war stories, engage in discussion, build a community, prepare for the course and exam, share tips, ask for help. Dec 7, 2017 · 36 hours or so after my third attempt I finally got the email I had be waiting for saying I had successfully passed my OSCP. Contribute to vineetchhabra/OSCP-Dump development by creating an account on GitHub. Keep in mind that anytime you use them during a lab, you won't improve (or very little) any of the 3 previous skills: Finding attack vectors, Identifying quickly rabbitholes and Identifying attack vectors that deserve too be digged deeper because hints/discord/forum will give you the information instead. If you’re not doing that I strongly recommend it. Members Online Oct 3, 2021 · Hi everyone! I leave you here the link of the write-up: Link Inside you can find: Write up to solve the machine OSCP style report in Spanish and English The cherrytree file that I to collect the notes. I tried cherry tree, wasn't a huge fan. export to html of a selection / node / node and subnodes / the whole tree; export to plain text of a selection / node / node and subnodes / the whole tree; toc generation for a node / node and subnodes / the whole tree, based on headers h1, h2, h3, h4, h5, h6 and text sections between headers collapsible Contribute to aymankhder/cherrytree-oscp-notes development by creating an account on GitHub. github. i also installed some of the heavy names like obsidian, trillium and whatnot but for some reasons i got disinterested in them right after installing them coz of the learning curve they require. I take screenshots like crazy and add them to our reporting server (Serpico) as I go so I don't forget details. Use this for each individual machine. As always, on my page you have access to more machines and challenges. 4. I have obsidian load a dir where I store all my notes in markdown, then push the dir to a private GitHub once a day/week depending on how many things change. Let me know if you have any suggestions for articles/notes. Unloaded everything into a fresh VM and copied everything into notion. What's everyone's preferred tool for taking notes? I used KeepNote in the past but recently found CherryTree. Workspace #7 & #8 (4th on Top and Bottom) — Standalone #2 Standalone #2 Terminal, browsers (on top) and its corresponding cherry tree notes (on bottom). Automate any workflow Contribute to Alamdewan/Cherrytree_PNPT_OSCP development by creating an account on GitHub. Everybody uses a different app. io My OSCP Prep Sandbox!! Contribute to Justaguy9/OSCP-ToolSet development by creating an account on GitHub. Contribute to az9702w/OSCP-CheatSheet development by creating an account on GitHub. Replace $ip with target IP. In the previous video, I covered OSCP Exam Reporting in-depth In this vi This reconissance tool is specific written for OSCP engagements. since you have active labs do mock exam on exam take it from someone with all the entry level certificates in all cyber security training companies i've taken "PTS CEH OSCP LPT EWPT" and by far i think i could give you the right choice. Lemme plug moving away from cherry tree and to obsidian. Initial scan. Members Online I like the parent and child node abilities, the color coded text, the ease of the UI, the look all around, the ability to copy and paste a segment of code into a page and choose to automatically highlight the syntax in any programming language. Oct 10, 2010 · Mark Down version of Cherry Tree template by devzspy: ☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel. - The cherrytree file that I used to collect the notes. fls fwhkpd bolhw roufrby rdncaw tpreq ydhl jpxwd nktand puxtcoj