OSCP and OSWP

gunmrgunmr Member Posts: 16 ■■■□□□□□□□
Hello all,i have a few questions for oscp. how can i know i am ready for oscp. and do you recommend oswp before oscp for career?which need the skills for oscp? i heard web attack is not important for oscp.is that right?thanks.

Comments

  • JasminLandryJasminLandry Member Posts: 601 ■■■□□□□□□□
    I'm not sure if you can know if you're ready for OSCP or not. But I can tell you there are many resources out there that can help you prepare for it.

    Some people prefer to do OSWP before OSCP to have an idea of how Offensive Security do their exams before taking the OSCP but it's up to you, it doesn't really matter in my opinion.

    Check out the course syllabus to have an idea of what skills you need. As a lot of people say, you don't need to know how to code but it definitely helps.

    Lastly, there are some web attacks in the course so it is still important to learn about SQLi, XSS, etc.
  • gunmrgunmr Member Posts: 16 ■■■□□□□□□□
    I'm not sure if you can know if you're ready for OSCP or not. But I can tell you there are many resources out there that can help you prepare for it.

    Some people prefer to do OSWP before OSCP to have an idea of how Offensive Security do their exams before taking the OSCP but it's up to you, it doesn't really matter in my opinion.

    Check out the course syllabus to have an idea of what skills you need. As a lot of people say, you don't need to know how to code but it definitely helps.

    Lastly, there are some web attacks in the course so it is still important to learn about SQLi, XSS, etc.
    thank you, which subjects are more important ?
  • airzeroairzero Member Posts: 126
    It really covers a lot of ground so I wouldn't say one subject is necessarily more important then another. As mentioned already, OSWP will give you an idea for how OffSec does their courses and exams. Also eJPT might be a good place to start to help you work through a methodology so you don't get a totally lost at first with OSCP. It's definitely a lower level exam, but it'll still teach you a lot of fundamentals and how to go about enumerating and attacking machines.
  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    https://www.offensive-security.com/documentation/penetration-testing-with-kali.pdf

    Topics include web based attacks. All topics are important for the exam.
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • supasecuritybrosupasecuritybro Member Posts: 206 ■■■■□□□□□□
    Do you mean OSWE (Web Expert) or OSWP (Wireless Professional)?
    Completed: CISSP, GPEN, GWAPT, CCSA R80, eJPT, CySA+, M.S. Information Security
    Current Goal: CCSE
    Continuous Education Plan:​ AWS-SAA, OSCP, CISM
    Book/CBT/Study Material:​ Max Power
  • gunmrgunmr Member Posts: 16 ■■■□□□□□□□
    Do you mean OSWE (Web Expert) or OSWP (Wireless Professional)?
    i mean oswp (wireless). i am not sure it is worth beginning the carrer with oswp.
  • MefistogrMefistogr Member Posts: 18 ■■■□□□□□□□
    I tend to agree with gunmr..and OSWP material seems very outdated!!!!!
Sign In or Register to comment.