My journey towards OSCP

I’ve started studying for Offensive Security Certified Profession (OSCP) certification also called Penetration Testing with Kali (PWK). This certification claims to give you good grip on penetration testing which includes network and application side of things. When you sign up for 30, 60, or 90 days of labs ($$$) you will be greeted with some test time in the lab. I highly recommended using this time to test things out. You want to make sure of two things:

  • Network connectivity over Offensive Security VPN
  • Your familiarity with Kali Linux

Once you receive your PWK course packet, you will also receive information on how to connect to lab using your own Kali environment. I recommend going through PDF guide first and complete all the exercises. Then make sure you watch the videos a few times before actually trying to pawn some machines in the lab. I am currently going through the PDF and will keep you guys updated with my experience there.

Thanks for reading my blog :)