OSCP Challenge

I have decided to take on the OSCP (Offensive Security Certified Professional) course and exam.

I decided to tackle the OSCP exam, and make a project out of it.
This thread will be used to document my experiences with the course leading up to the exam.

Course information:
Penetration Testing with Kali

Penetration Testing with Kali Linux (PWK) is an online training course designed for network administrators and security professionals who need to acquaint themselves with the world of offensive information security. This penetration testing training introduces the latest hacking tools and techniques in the field and includes remote virtual penetration testing labs for practicing the course materials. Penetration Testing with Kali Linux attempts to simulate a full penetration test, from start to finish, by injecting the student into a rich, diverse, and vulnerable network environment.

Penetration Testing with Kali Linux is an entry-level course but still requires students to have certain knowledge prior to attending the class. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. This course is not for the faint of heart; it requires practice, testing, and the ability to want to learn in a manner that will grow your career in the information security field and defeat any learning plateau. Offensive Security challenges you to rise above the rest, dive into the fine arts of advanced penetration testing, and to Try Harder™.

Certification information:
OSCP

The Offensive Security Certified Professional (OSCP) is the world’s first completely hands on offensive information security certification. The OSCP challenges the students to prove they have a clear practical understanding of the penetration testing process and lifecycle through an arduous twenty four (24) hour certification exam.

The OSCP exam consists of a dedicated vulnerable network, which is designed to be compromised within a 24-hour time period. The exam is entirely hands-on and is completed with the examinee submitting an in-depth penetration test report of the OSCP examination network and PWK labs. The coveted OSCP certification is awarded to students who successfully gain administrative access to systems on the vulnerable network.

Completing this course will allow me to validate my knowledge, as well as learn a lot more. This will be one of the toughest courses I have ever taken.

I am positive that I can complete this challenge and concur the exam.

I will do my best to update this fairly regularly to document my experiences and challenges while going through the course and the exam.

4 thoughts on “OSCP Challenge

  1. Jason, great blog post. I’m considering taking OSCP. Can you tell roughly what percentage of challenges where focused on client side Windows attacks? This seems to be the most prevalent attack vector these days.

    • I can’t say much in regards to content, but I can say that you will face a fair number of client side exploits in the lab.

Comments are closed.