My Journey to OSCP
Summary
It’s been an incredible journey.
Initially, my goals were modest. I just wanted to earn my Security+ certification before graduating. Once I achieved that, I set my sights on the OSCP. After months of hard work, I was able to earn that as well. While I am now satisfied with my credentials, I have not given up my pursuit of knowledge. Below is the plan that I created at the beginning of 2021, which I have since expanded upon. While I was not able to complete everything on the list due to time constraints, I am happy to say that I scored 90 out of 100 points. Earning these points was not easy – I spent 22 hours on the penetration test and 16 hours writing the report, all within a 48-hour span. It was a challenging experience, with caffeine and my desire for sleep constantly at odds. However, less than two days later, I received my passing result. I am grateful to have received my results just before DEF CON 30.
I hope this summary and/or the following plan inspires you as well.
Plan
- A+ Certification (EARNED Jun 11 2021)
- Network+ Certification (EARNED Jan 14 2022)
- Security+ Certification (EARNED Feb 04 2022)
- OSCP Certification (EARNED Aug 07 2022)
- MSST Cyber Club Involvement
- HackerSploit Pentesting Bootcamp (38 hours)
- Kali Linux Revealed PDF (346 pages)
- Read the MITRE ATT&CK/OWASP/OSSTMM frameworks
- TryHackMe Complete Beginner Path (64 hours)
- TryHackMe Offensive Pentesting Path (47 hours)
- TryHackMe Throwback Pro Lab
- PWK200 course
- Read PDF workbook (850 pages)
- Watch videos if helpful (18 hours)
- Do PWK exercises if underprepared
- PWK Labs (75 boxes)
- Don’t get caught up with the “Big Four” or amount of boxes rooted
- Examine cheatsheets and example reports
- TheCyberMentor Windows Privilege Escalation (7 hours)
- TheCyberMentor Linux Privilege Escalation (6.5 hours)
- TheCyberMentor Buffer Overflow (1 hour)
- Root HackTheBox OSCP boxes (Up to 50 boxes)
- Root Proving Grounds OSCP boxes (Up to 50 boxes)
- HackTheBox Intro to Dante Track
- Do HackTheBox Dante Pro Lab
- OSCP Dry Run (24 Hours)
- Boxes: Vulnhub Brainpan (25), HackTheBox Jeeves (25), Chatterbox (20), Chronos (20), Sense (10)
- Or updated: ClamAV, Authby, Algernon, Xposedapi, BOF
- Or just go off King
- Build a report using a report template
OSCP Resources
https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/ https://github.com/RustyShackleford221/OSCP-Prep https://www.reddit.com/r/oscp/comments/k7x4o1/just_passed_oscpmy_journey_and_tips/ https://www.reddit.com/r/oscp/comments/a9e2yv/from_0_to_oscp_in_90days/ https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8 https://www.netsecfocus.com/oscp/2021/05/06/The_Journey_to_Try_Harder-_TJnull-s_Preparation_Guide_for_PEN-200_PWK_OSCP_2.0.html