Options

OSCP/OSWP

I haven't dug deep on these forums, but has anyone checked into the Offensive Security guy's certs?

The actual certification process sounds pretty cool as you actually hack into a network and have to document everything along the way much like a pen tester would at a real site.

Once I get some basic linux knowledge underneath my belt I think this would be a fun (but not read easy) cert to do.

Comments

Sign In or Register to comment.