The road to OSCP in 2023

Thexssrat
4 min readMar 26, 2023

If you are interested in becoming a professional penetration tester, you may have heard of the OffSec Certified Professional (OSCP) certification. The OSCP is one of the most respected and sought-after certifications in the cybersecurity industry, as it demonstrates your ability to perform real-world attacks and penetration tests on live systems.

The OSCP certification is not easy to obtain. It requires you to complete a self-paced online course called Penetration Testing with Kali Linux (PEN-200), which covers various topics such as enumeration, exploitation, privilege escalation, web application attacks, buffer overflows, and more. The course also provides you with access to a virtual lab environment where you can practice your skills on different machines with varying levels of difficulty.

But the real challenge comes at the end of the course, when you have to take the OSCP exam. The exam simulates a live network in a private VPN, which contains a small number of vulnerable machines. You have 23 hours and 45 minutes to complete the exam, and you have to submit a comprehensive penetration testing report within 24 hours after the exam ends. To pass the exam, you have to score at least 70 points out of 100, which means you have to compromise most of the machines in the network.

--

--

Thexssrat

No b*llshit Hacking tutorials with extreme value in short bursts