securitychops wrote: » OSCP I won't sugar coat this, this course is not easy and requires an absolute ton of work even with previous pentesting experience. It will require you to do an incredible amount of research on your own, often times without any assistance, and will require a continued drive and determination to push through to the finish line. You can most certainly do it, but be prepared to work long hours with effectively zero sympathy or help being offered by anyone along the way. .
mirror51 wrote: » Hi guys, What would you recommend , As i never had any pentesting experience before 1. Watch VulnHub Machines walkthrough videos on youtube , to get an idea whats basically done in pentesting 2. Then read all materials etc to get more idea 3. Then start HackTheBox without any help or I have to do Vulnhub all by myself ?
anthonx said: I'm just curious guys about what kind of computer are you using for Kali Linux? Is it better to get a laptop instead of a desktop?
DZA_ said: Thanks FluffyBunny for the write up for all aspiring OSCP takers. Definitely I'll check out your lab article when I plan to tackle the exam.