Options

Will there soon be a new OSCP course version?

VicsVics Registered Users Posts: 3 ■□□□□□□□□□
It's been a very long time since OSCP has received an update. Now with the new kali2.0, will they update it? I'm waiting to see what's going to happen. Don't want to pay extra if they upgrade their course in a few months.

They say there's no reason to wait, but that is false. If they upgrade the course I would use the upgrade function, so I still would have to pay the price difference, so THERE IS A REASON TO WAIT. icon_rolleyes.gif

Comments

  • Options
    justjenjustjen Member Posts: 77 ■■□□□□□□□□
    After reading the description of what changed in Kali v2, I saw no reason to wait. Everybody's situation is different, but at this point for me - time is more valuable than money. What I lose by delaying is far more than I gain by waiting.
  • Options
    TechGuru80TechGuru80 Member Posts: 1,539 ■■■■■■□□□□
    Most places let you upgrade if you are within a timeframe for free. They probably won't have the course material for a while since it just came out.
  • Options
    LiindoladeLiindolade Member Posts: 21 ■□□□□□□□□□
    I think the "Pentesting with Kali" course is far more about pentesting, techniques, exploitation, tools etc. than about Kali.

    If there were plans for a major update of lab machines and course materials, that would be a good reason to wait, but if those remain mostly the same or are updated gradually, then I wouldn't worry about the Kali version.

    At this point, with Kali 2 being new, it's much easier to find help/guides related to Kali 1. For some that may be a benefit of using the "old" Kali as they can focus on the course materials.
  • Options
    BlackBeretBlackBeret Member Posts: 683 ■■■■■□□□□□
    First thing to remember, is they revamped the lab's about two months ago, so those are upgraded. The new Kali version includes the same tools, just updated and fun new desktop interface. Most of the differences are in the backend with rolling updates being done twice a day, etc. After talking to the admins in the IRC channel there's no plans for an update to the course material right now, since it's really all the same with a new skin.

    The last material update was from PWBv3 to PWK, and that really had to be done since they changed the OS distro, file structure, etc. BUT the same exact things were taught in the material. The only thing that changed in the videos and pdf from PWBv3 to PWK was the new structure/layout. The same exact exploits were taught using the same old programs, the same everything, just updated tools.
  • Options
    dookdookdookdook Member Posts: 17 ■□□□□□□□□□
    I was @ DefCon and was chatting to some representatives from Offensive Security (who do the OSCP and Kali) They said there was no plans to update the OSCP with the new release of Kali at the moment.
Sign In or Register to comment.