advise and recommendations for oscp?

rullzrullz Registered Users Posts: 4 ■□□□□□□□□□
Hello,

I'm thinking about taking the OSCP exam with a 3 months of lab access (although I'm not sure if I'll use the entire 3 months OR if the 3 months are enough)

A little of my background:

B.S in Computer Science
M.S in InfoSec
CompTIA Sec+
I am familiar with Linux commands and I know how to code but I'm rusty on C and Assembly.


I was planning on taking CEH at first but since they increased their price dramatically, I decided to get a certificate that is worth the money I'll spend.


My question is, what exactly do I need to learn BEFORE even purchasing the labs? OR Is the lab itself enough to pass the exam? How many machines should I pwn in order to know that I'm ready for the exam? Are the labs close to the exam in terms of difficulty and so on? If I was stuck in one machine for a while, what should I do? How many machines are available in the lab approximately?

When it comes to the exam taking, do I need to take it at a certain time AFTER the lab access is expired? or can I take it whenever?

Can anyone guide me to the right direction?

Comments

  • LonerVampLonerVamp Member Posts: 518 ■■■■■■■■□□
    The course materials and lab should be enough to pass (don't forget, you're purchasing a course that will teach you many things). The more systems you pwn in the labs, the more tricks you'll have seen, and hopefully the better you become with honing and using your methodology. Keep in mind the number and speed of systems you pwn in the labs does not matter. It matters that you understand the process, have a checklist/methodology, and know what all to look for. Speed matters in the exam, but trying to do xx systems in yy days means nothing.

    The number of machines in the labs is somewhat protected information, but there's more than 45 and less than 65. :)

    Unless you have a reason to take the CEH (jobs require it, for instance), I don't recommend it, personally. I don't think you'll learn a ton from it that will be immediately useful

    My OSCP prep advice is pretty much always the same, and yet it depends on what every student brings to the table. For me, if I were making an OSCP cocktail:


    1 part Windows admin - know how to turn services on and off, add users, change passwords, browse through cmd and windows explorer, RDP, etc.

    1 part Linux experience - Know how to move around directories, read files, create files, use a text editor (linux essentials or linux+ prep courses will help)

    1 part LAN networking - TCP/IP knowledge, ports, arp, wireshark/tcpdump familiarity, firewalls (host and network)

    1 part security knowledge - general attack classes, goals, major OS vulns over the past 20 years; pen test course or book works

    1/2 part Kali experience - poke around it a bit, experience installing to it, logging in, location of some tools and the interface

    1/2 part Metasploit knowledge - have used it a bit, run through the free Metasploit Unleashed course

    1/2 part web server/client knowledge - nice to have hosted anything with apache/iis in the past and understand config files, ports, php/javascript a little

    1 part coding/scripting logic/basics - if you can make a bash/perl/powershell/c/python script or have coded in the past enough to read and minorly edit script/code chunks; nothing amazing

    Sprinkle of efficient Google searching ability



    Bring all of that or more to the table, and you're set to be slammed in the face with the course material and then hit the ground running in the labs.

    Keep in mind, the course is an entry into pen testing; it's not a requirement to have popped root shells in the past. The course will grab your hand and start you off the on the path.

    If you want the best example of what you're in for, go to cybrary and have a perusal at Georgia Weidman's Advanced Penetration Testing course. It's free, and will be the closest and quickest way to see what you're in for. Vulnhubs and hackthebox are fine for practice and to understand the process of enumeration, but they're not necessary at all.

    Google for OSCP reviews. They are full of suggestions and resources, and usually give a great idea of what the course and exam experiences will be. Don't overmystify the course or exam, and thus, don't over-prepare! Dive in and get on it.

    Security Engineer/Analyst/Geek, Red & Blue Teams
    OSCP, GCFA, GWAPT, CISSP, OSWP, AWS SA-A, AWS Security, Sec+, Linux+, CCNA Cyber Ops, CCSK
    2021 goals: maybe AWAE or SLAE, bunch o' courses and red team labs?
  • jjones2016jjones2016 Member Posts: 33 ■■■□□□□□□□
    @LonerVampThat was probably one of the best suggestions towards the course. Mind you what you want to know before going into the course, then you just want to do it. The worse thing you can do is over prepare, because you still want the course to be fun.
  • HornswogglerHornswoggler Member Posts: 63 ■■□□□□□□□□
    LonerVamp nailed it. Add in a little bit of file transfer experience (ftp, scp, SMB, tftp, netcat, etc) and you're good to go! The course will give you some real world examples for file transfers within the target environment.
    2018: Linux+, eWPT/GWAPT
Sign In or Register to comment.