Options

OSCP for Carrier Growth: Need Advice

sbilalsbilal Member Posts: 64 ■■□□□□□□□□
Hi

I want to pass the OSCP for enhancing my Pen Test skills and increase my educational value. I am not an Pen test expert but have done many VA/PT projects and know the methodology of Ethical Hacking.
Now I want to dig down further in Pen Test and want to be a expert in the field and increase my skill set.

I am new to OSCP bu I have CEH and LPT in my belt. But I heard that OSCP is far more than what CEH and LPT offers.

I need some guidance from where to start OCSP and how to pass it with good dedication. My aim is to know the things and be a good pen tester.

Please advice.

Thanks

Comments

  • Options
    mokazmokaz Member Posts: 172
    sbilal wrote: »
    Hi

    Please advice.

    Thanks

    It's fairly easy, you've already got everything you'd need; an internet connection. Do your research on the OSCP, read every possible blogs, certification stories and so on. I did it this way, read all i could, setup up my OSCP environment and registered for PWK at OffSec once i've felt confident with my environment as well as all the tools i'd needed.

    One of my initial inspiration for registering to PWK was this post (as well as receiving and parsing the CISM review manual...):
    http://www.securitysift.com/offsec-pwb-oscp

    Then i'd highly suggest you spare all your nights and weekends for the next 4 to 6 months. I've well prepared ahead of registering and did all the CTFs i possibly could so i had a clue as to what to expect and did my OSCP from april to august 2015 which makes 5 months (this right in the middle of a job change which is for real a very very bad idea). And honestly I've had not much of a life during this time. I know some folks made the home run faster but that is the time i needed.

    I think i gave the OSCP 2 to 6 hours daily, my lunch breaks on my 3g dongle, certainly 1 full week end day in average.

    Hope this helps you and go ahead register (10 to 14 days delay between registration and start) and prepare yourself.. And dont worry you can extend lab times as much as you'd want so you can be the best Jedi at your challenge..

    Honestly, this cert is by far the best training I've ever done though you've got to understand one thing, you're pretty much on your own while doing PWK. So best advise would be to start this with a close friend wanting to do the same so you can share thoughts and attacks plans...

    Cheers,
    m.
  • Options
    TechGuru80TechGuru80 Member Posts: 1,539 ■■■■■■□□□□
    You have a pretty decent foundation for the OSCP. The training walks you through what you need but the big thing is avoiding tools like Metasploit and only using exploits manually.
  • Options
    sbilalsbilal Member Posts: 64 ■■□□□□□□□□
    mokaz wrote: »
    It's fairly easy, you've already got everything you'd need; an internet connection. Do your research on the OSCP, read every possible blogs, certification stories and so on. I did it this way, read all i could, setup up my OSCP environment and registered for PWK at OffSec once i've felt confident with my environment as well as all the tools i'd needed.

    One of my initial inspiration for registering to PWK was this post (as well as receiving and parsing the CISM review manual...):
    http://www.securitysift.com/offsec-pwb-oscp

    Then i'd highly suggest you spare all your nights and weekends for the next 4 to 6 months. I've well prepared ahead of registering and did all the CTFs i possibly could so i had a clue as to what to expect and did my OSCP from april to august 2015 which makes 5 months (this right in the middle of a job change which is for real a very very bad idea). And honestly I've had not much of a life during this time. I know some folks made the home run faster but that is the time i needed.

    I think i gave the OSCP 2 to 6 hours daily, my lunch breaks on my 3g dongle, certainly 1 full week end day in average.

    Hope this helps you and go ahead register (10 to 14 days delay between registration and start) and prepare yourself.. And dont worry you can extend lab times as much as you'd want so you can be the best Jedi at your challenge..

    Honestly, this cert is by far the best training I've ever done though you've got to understand one thing, you're pretty much on your own while doing PWK. So best advise would be to start this with a close friend wanting to do the same so you can share thoughts and attacks plans...

    Cheers,
    m.

    Thanks for your detailed reply. I really appreciate. Can I make my own virtual lab for OSCP? Whay I ask this is because I want to wet my feets first and when i feel really confident I will take the OSCP online labs. Is it possible to simulate OSCP labs even though it will not be 100%, but to just get the feel and tone that we are doing a pen test lab without any fear of time and money.
    Please advice.
    Thanks
  • Options
    TechGuru80TechGuru80 Member Posts: 1,539 ■■■■■■□□□□
    There are plenty of test VMs out there but you can't get the course materials without at least purchasing the minimum lab time.
Sign In or Register to comment.