Options

OSCP Prerequisite

Chard26Chard26 Member Posts: 49 ■■□□□□□□□□
Hi Guys,

I am currently a firewall administrator for a large retail firm in the UK, i have always had a passion for pentesting and decided to up my game and go for the cert. Would you guys be able to advise what is needed as a prerequisite for the OSCP Cert. I know there is no official prereqs to take the lab/exam but i would like to get prior studying i.e exploitation, buffer overflows etc.. in before i pay for the lab time. So obviously without breaking the rules or NDA's of the OSCP would you kind people be able to give me a general outline of what is needed before I stump up the cash for the lab.

Thanks in advance
Chard

Comments

  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    There are lots of reviews out there. Most of them will tell you what their thoughts are on what you should know before hand.
    I've written up a review as well as many others on this forum. Just do a quick search for OSCP review, and I am certain you will find what you are looking for.
  • Options
    unkn0wnsh3llunkn0wnsh3ll Member Posts: 68 ■■□□□□□□□□
    As Mr.agent pointed out, it depends on individual comfort level and their strength and weakness. For me bufferoverflow and Priv Escalation was key points. Please do check at Jollyfrogs thread, there are plenty of links provided by Jollyfrogs thread. There are people who are ready to dive in deep and learn all irrespective of the time or lab costs. Some prefer to equip well before jumping deep.....
    Analyse your comfort level and jump in.....:)
  • Options
    BlackBeretBlackBeret Member Posts: 683 ■■■■■□□□□□
Sign In or Register to comment.