Options

Oscp

L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
Hi guys.

In recent days, I have found out about Kali Linux and with it, the OSCP certification.
I have been working in IT for 14 years, in support, networking, server administration, team management and some basic firewalls, but never in security (well, to be fair I've passed the Security+) or penetration testing. I have recently started a masters degree in security, and I became very interested and motivated to try the OSCP (PWK) course.

I have no knowledge of programming, Linux or any penetration testing whatsoever. I haven't used IRC since I was 18. In addition, I am 32 years of age, with kids and studying a masters degree.

Although I am very confident with the stuff I already know, could I ask whether am I the only person that somehow feels quite intimidated by the OSCP course, more than would with a CEH or a CISSP? Do we get assistance by other students and IRC members or am I going to be treated as a n00b :)? I certainly feel like a newbie for not knowing the essential Linux+programming. Hell, at least I have been able to install Kali already, and I remember the "ls" command from when I played with OpenBSD back in 1998, LOL.

Being realistic with my busy schedule, I am wondering whether anyone with similar lack of basic knowledge was successful with only 1h a day 5-7 days a week available in their hands? Should I acquire some knowledge before the training?

I'm very motivated but at the same time I am trying to get a more realistic idea of what I am dealing with here.

Lastly, anyone from Australia currently planning on taking up, or already enrolled on the course?

Cheers.

Comments

  • Options
    NetworkNewbNetworkNewb Member Posts: 3,298 ■■■■■■■■■□
    From what I have looked into the OSCP you'll need some programing skills and Python seems to be what majority is working with. To get a good introduction to Python I would recommend Learn to code | Codecademy. You get a good introduction to it by doing coding examples. And its free.

    I've only been in IT for a few years but that OSCP definitely sounds intimidating to me as well. Someone with a better understanding of it will hopefully chime in though. ;) I plan on going for this, although it would probably be a year or two away from now once I finish all my networking certs.
  • Options
    BlackBeretBlackBeret Member Posts: 683 ■■■■■□□□□□
    It can be done without any prior knowledge, but it will take time. It will take even longer if you work on it for an hour a day. BUT it can be done. One thing I would highly recommend before paying for the time is the book Penetration Testing by Georgia Weidman. This book uses kali and works through a lot of the same material in the course. If you work through this book first, you'll have not just the background knowledge, but a solid understanding of most of the principles taught in the PWK course. You'll be able to effectively manage your time during the course better as well. I wish this book had been printed prior to attempting the course for the first time.

    http://www.amazon.com/Penetration-Testing-Hands-On-Introduction-Hacking/dp/1593275641
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    It can be done. You sound almost like me. Family, job, finishing my masters in May.
    I just received notification that I passed this morning. So it can be done, it wont be easy, but it can be done.
    I wrote about my experience here.
    Blog of Jason Bernier » Blog Archive » Try Harder! A Penetration Testing with Kali Linux (PWK) Course, Lab, and Exam Review (OSCP)
  • Options
    L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
    Thank you to all the replies guys. I appreciate it.
  • Options
    L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
    Hi MrAgent, thanks for that. I've just read your blog and found it quite helpful.
    Could you just advise, what is the cost of renewing a lab? Is it the same cost of signing up to the course from scratch? As $$$ is quite a deciding factor, knowing how much extra I may need to fork out could be a deciding factor.

    Cheers
  • Options
    L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
    Also, are the machines you hack in the lab of various operating systems?
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    I am glad you found my review helpful.
    To renew the lab for 15 days its $150, 30 days is $250
    There are 50+ machines in the lab networks, with a myriad of machine Operating Systems. Windows, Linux, Unix etc.
  • Options
    L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
    MrAgent wrote: »
    I am glad you found my review helpful.
    To renew the lab for 15 days its $150, 30 days is $250
    There are 50+ machines in the lab networks, with a myriad of machine Operating Systems. Windows, Linux, Unix etc.

    Thank you very much. I'll get myself into researching OSCP now and will try and do the course around June/July. I've created a blog to mark my progress :)

    http://wreakhav0c.wordpress.com/
  • Options
    MrAgentMrAgent Member Posts: 1,310 ■■■■■■■■□□
    Word of advice. Download the 32bit image, as youll need to compile exploits that will need to be run on the targets.
  • Options
    L[_Qu|A|kE_]L[_Qu|A|kE_] Member Posts: 8 ■□□□□□□□□□
    MrAgent wrote: »
    Word of advice. Download the 32bit image, as youll need to compile exploits that will need to be run on the targets.

    Thanks for the advice. I have downloaded it now and will replace it later on today. Thanks!
Sign In or Register to comment.