Options

Before Starting the OSCP....

lewis2018lewis2018 Member Posts: 27 ■■■□□□□□□□
I've just purchased the OSCP course with 90 days worth of labs which i'm due to start at the end of this week. I was wondering if i should do any additional preparation in terms of reading /practicals before starting? Or am i right in thinking that this is all covered pretty well in the course material?

I have already passed the PenTest+ which i completed at the end of last year so i'm not totally new to the area. I would hate to start it and then discover i should have left a bit more of a gap before doing so. But also at the same time i don't want to go into overkill preparation mode if its not really necessary.

I've found the following recommended books
  1. Kali Linux Revealed
  2. Penetration Testing: A Hands-on Introduction to Hacking
  3. Web Application Hackers Handbook
  4. Rtfm: Red Team Field Manual
  5. Hacking: The Art of Exploitation 2nd Edition 

Thanks in advance

Comments

  • Options
    LonerVampLonerVamp Member Posts: 518 ■■■■■■■■□□
    edited August 2019
    If you found yourself comfortable with the material in those books* and with a passed Pentest+, I think you'll do fine. The course materials walk you through that parts that are likely new or fuzzy. If you have access to download the course version of the Kali VM, I'd spend your time getting that situated and tested. :)  I think for most who dive into PWK, that hardest lift is learning to be comfortable with Linux, but having your Linux+ should alleviate that.

    Heck, to be fair, all of your other certs demonstrate you're comfortable in all of the topics I consider necessary or helpful.

    Have fun!

    * The Art of Exploitation is definitely overkill for this course. Very few people in security will make use of this book. If going for CTP/OSCE, I see this being a companion.

    Security Engineer/Analyst/Geek, Red & Blue Teams
    OSCP, GCFA, GWAPT, CISSP, OSWP, AWS SA-A, AWS Security, Sec+, Linux+, CCNA Cyber Ops, CCSK
    2021 goals: maybe AWAE or SLAE, bunch o' courses and red team labs?
  • Options
    lewis2018lewis2018 Member Posts: 27 ■■■□□□□□□□
    Thanks for the boost of confidence i definitely feel less worried about starting it now. I'm having a skim read through Penetration Testing: A Hands-on Introduction to Hacking, watching some of ippsec's videos and trying some hackthebox vm's for prep. Very fun so far
  • Options
    deltzydeltzy Member Posts: 34 ■■■□□□□□□□
    I don't think you need to worry about it too much. The PDF is fairly decently written and I went through most of the chapters while watching the provided video tutorials. I would do a combination of the chapters and trying to get into some boxes into the lab, if you get stuck you can always refer back to the PDF.

    If your doing some of ippsec's tutorials on the easier HTB boxes then you should have a really good base. Let me know if you have any other questions!
    CISSP | OSCP | CREST CRT & CPSA | CCSKv4 | SEC + | CCENT | CISMP | AZ-900
    In Progress: CCSP, AZ-500

Sign In or Register to comment.