Posts

Showing posts from May, 2020

The New OSCP Course & Exam Review

Image
Introduction Obtaining OSCP has been one of my goals in my career. When I first started my InfoSec career as a security analyst, I was confused how attacks actually work and without such knowledge, it is really difficult to set decent detection points. As said I do not have experience doing penetration testing, I decide to do A LOT OF preparations, as I think over-prepared is always better than under-prepared.  My aim would be a 1-take pass in the exam. Preparation before starting OSCP After setting up the goal, there has been a lot of preparations. As stated in the previous posts, I have done Virtual Hacking Labs, eLearnSecurity eCPPTv2, some Hack The Box, etc. I recommend before registering the official OSCP course, at least you should try Hack The Box, along with Ippsec's write-ups, which show how a professional penetration tester deal with boxes and how he comes up with what to do next. TJ_Null has a list of boxes with Ippsec videos: https://www.youtube.com/playlist?list=PLidcs