Skip to main content

My Journey to OSCP Success: Course and Exam Review



Introduction


The Offensive Security Certified Professional (OSCP) certification is a prestigious and highly sought-after credential for anyone aspiring to become a skilled penetration tester or ethical hacker. Achieving this certification can be a daunting task, but with determination and the right resources, it's definitely within reach. In this blog post, I will share my personal experience preparing for and passing the OSCP exam, including some valuable tips and insights.


Preparation: LearnOne Subscription and Materials


I began my OSCP journey by purchasing the LearnOne Subscription during a "Black Friday" offer for $2000. This subscription is your ticket to the vast array of training materials provided by Offensive Security. It includes the course, the lab access, and the exam attempt. A great value for aspiring ethical hackers!

I decided to make the most of my subscription and studied both the old 2020 course material and the updated 2023 content. The combination of these resources provided a comprehensive understanding of the exam objectives, ensuring I was well-prepared.

Lab Environment and Exercises


The OSCP labs are where the real learning takes place. To maximize my chances of success, I dedicated time to complete all the exercises and earn the additional 10 bonus points. This meant not only learning how to exploit vulnerabilities but also understanding the concepts and techniques behind each attack.

In total, I tackled 30 machines from the older lab environment and an impressive 5 out of 6 new labs. Each of these machines presented unique challenges and opportunities to hone my skills. My advice here is to take your time with the labs. They are a goldmine of practical knowledge.

Note-Taking with Obsidian


One of the most valuable tools in my preparation arsenal was my note-taking application, Obsidian. It helped me organize and consolidate the vast amount of information I was learning. Having a structured collection of notes to reference during the exam was a game-changer. Obsidian's interlinked notes feature allowed me to cross-reference information effortlessly.

Proving Ground and TJ Null's List


In addition to the OSCP labs, I found value in practicing on the Proving Ground (PG) and following TJ Null's list of vulnerable machines. The PG is an excellent resource for practicing, and TJ Null's list offers a diverse range of challenges to further solidify your skills.

Exam Day


After months of intense preparation, I scheduled my OSCP exam for June 1, 2023. It's important to plan your exam date carefully to ensure you have enough time to review your notes and feel confident in your abilities.

During the exam, if I ever found myself stuck on a machine for more than an hour without making any progress, I quickly moved on to another one. Time management is crucial. Taking a 10-minute break every hour helped keep my mind fresh and focused. Remember, this is a grueling 24-hour exam, and maintaining your stamina is key.

Preparation and Tips


Five months of preparation might seem like a long time, but it's essential to be thorough in your studies. I had previously obtained the eLearnSecurity Junior Penetration Tester (eJPT) certification in April 2022, which provided a strong foundation for my OSCP journey. Any prior knowledge or experience in cybersecurity is incredibly valuable.

OffSec Discord proved to be an invaluable resource. The OSCP community is active and supportive, making it a fantastic place to seek advice and share your experiences. Don't hesitate to ask questions; everyone has been through the same journey!

Lastly, I want to emphasize that it's perfectly okay to read walkthroughs when you're stuck. The OSCP exam is about learning and demonstrating your skills, not simply about brute-forcing your way through. You'll gain valuable insights from reading walkthroughs, which can be applied to future challenges.

Conclusion


The OSCP certification is a challenging but rewarding achievement for any aspiring ethical hacker. With determination, thorough preparation, and the right resources, you can succeed. My journey to OSCP success was a long and intense one, but the sense of accomplishment upon passing the exam with 100 points in just 9 hours was worth every moment. Remember, the key to success is a structured approach to learning, patience, and resilience. Good luck on your OSCP journey, and may you soon join the ranks of OffSec Certified Professionals!

Popular posts from this blog

Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

During an assessment, I identified a severe security vulnerability within Open eClass, an e-learning platform extensively utilized across educational institutions, notably within Greece, where it is deployed by virtually all Greek Universities and educational entities. Open eClass, developed by GUnet (Greek Universities Network), is instrumental in delivering asynchronous e-learning services. The vulnerability, cataloged under CVE-2024-26503, involves an unrestricted file upload flaw that enables remote code execution (RCE), impacting versions 3.15 and earlier of the platform. This critical security lapse presents a significant risk, potentially allowing unauthorized access and control over the system, thereby compromising the integrity and security of the educational infrastructure. Affected Versions: ●   version <=  3.15 CVSSv3.1 Base Score: 9.1 ( Critical ) CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Exploitation Guide The vulnerability can be exploited

How I Use Obsidian for Penetration Testing, CVE Hunting, and Studying

In the ever-evolving realm of cyber security, the tools and techniques at our disposal are as varied as the threats we aim to counteract. Among these tools, note-taking applications play a pivotal role, not just in organizing our thoughts but in streamlining our entire workflow. Today, I'm excited to share how Obsidian, a tool I embraced over two and a half years ago while preparing for my eJPT exam, has become an indispensable ally in my journey through penetration testing, CVE hunting, and continuous learning. If you're not yet familiar with Obsidian, it's a robust note-taking application that operates on a local collection of plain text Markdown files. What sets it apart is its capability to interlink ideas, forming an expansive web of knowledge that is both intuitive and comprehensive to explore. Through considerable customization, I've developed what I consider to be an ideal method for consolidating notes, insights, and projects into a unified workspace. Here'

CTF: Portfolio Walkthrough

Scenario A passionate web developer recently launched his personal portfolio website, proudly displaying his projects and sharing his thoughts through a vibrant blog. His focus on design and functionality has left glaring security holes. As his blog gains popularity, you, a skilled hacker, spot the perfect target. Your mission is clear: exploit the vulnerabilities, compromise his site, and expose his negligence. Every weakness is an opportunity, every oversight a path to control. In this CTF challenge, you are the hacker. Uncover the flaws, break through the defenses, and leave your mark on the developer’s digital pride. Welcome to "Portfolio CTF" The game is on. Good luck! You can download the OVA for the Portfolio CTF from this  link SPOILER ALERT: Do not read further if you intend to solve the CTF challenge on your own. The write-up follows below. Introduction I created this Capture The Flag (CTF) machine with dual objectives: to provide a comprehensive training ground fo