0x70sec’s Journey to Try Harder - Guide for PWK/OSCP

1 minute read

Hi! I’m 0x70sec

I’m gonna tell you a little about myself, My experience of OSCP, Share some useful thoughts and links.

A Little About Me

I’m Cyber Security enthusiast from Georgia.I’ve dropped out of university in 2019 and started preparing for OSCP. I knew a little bit of networking, programming and web.After a few months of preparation i took PWK course for 1 month and got my oscp in May.

Lab/Exam

I took 1 month of PWK course, Did all the exercises and compromised all of the lab machines.If you have 7-8+ hours free time a day it should be enough for you too.

Advices for Lab:

  • Don’t use metasploit for every exploit, some exploits need tweaking(Hardcoded IP,Compiling issues..) and you should be able to work with code,change it.
  • Don’t use forum hints if you aren’t stuck for a day or two
  • Don’t use Kernel exploits if it’s not intended way of PE
  • Take Notes
  • Communicate with other students/staff

I took Exam on a daylight at 13:00 and Finished it in 10 hours,compromised 5/5 machines.

Advices for Exam:

  • Use AutoRecon
  • Manage Time
  • Avoid Rabbit Holes
  • Take Breaks
  • Double Check Everything

There’s so many Great OSCP Reviews/Preparation guides,that i think a few thoughts and links should be enough. My experience of OSCP was great,I learned a lot, I can’t recommend this course enough, especially now that they added more resoursces/lab machines.In short Ippsec helped me a lot TJNull’s List, i was doing HTB/Vulnhub machines and watching ippsec before i took course.Follow Subreddit for more resources.

Updated: