Welcome!

Hi there! In this space, I'll be sharing my notes, experiences, and tips on how to prepare for the Offensive Security Certified Professional (OSCP) certification exam. The goal of this space is to help other aspiring ethical hackers pass this highly respected and globally recognized certification exam. Along my journey, I've collected command cheat sheets and useful resources that I'll be sharing with you. I hope that this guide can be helpful and inspire others to take on the challenge of becoming a certified OSCP security expert.

Attention! I will not disclose any specific details regarding the OSCP exam contents due to OffSec's non-disclosure policies. The information I provide will be from publicly available sources or based on my personal experiences and feelings. OffSec takes the integrity of the exam and certification process very seriously. Any violation of their policies may result in the revocation of the OSCP certification and legal action taken.

If you have appreciated my work and would like to support me, you can buy me a coffee! It would be a greatly appreciated gesture. Thank you!

Update #3 - 05/05/2023

Finally, I received the response from OffSec (I couldn't contain my excitement), confirming that I have successfully completed the Penetration Testing with Kali Linux certification exam and have obtained my Offsec Certified Professional (OSCP) certification!

Thank you all for your attention, see you at the next exam!

Update #2 - 02/05/2023

I have finally taken the OSCP exam for the first time! It was 18 hours of pure hacking to breach the Active Directory and other machines on the network to gain control and achieve the required objectives. It was challenging but also very enjoyable and stimulating. The following day, after some necessary rest, I proceeded with writing and submitting the activity report.

Now, all that is left is to wait for the outcome from Offensive Security within 10 days.

I hope to publish new updates soon.

Update #1 - 28/03/2023

The countdown is on! I have officially scheduled my exam for April 30th and will be sharing updates soon.

About the OSCP Exam

OSCP is a professional ethical hacking certification offered by OffSec that teaches penetration testing methodologies and the use of tools included in the Kali Linux distribution via the PEN-200 learning path.

The OSCP certification exam simulates a live network in a private VPN, which contains a small number of vulnerable machines.

The exam will be proctored and I will have 23 hours and 45 minutes (from 10:00 AM to 09:45 AM) to hack the network and complete the exam. Once the exam is finished, I will have another 24 hours to upload my documentation report to Offensive Security and be evaluated.

OSCP Exam Structure

I'll must achieve a minimum score of 70 points to pass the exam. It is possible to achieve a maximum of 100 points.

Active Directory Set - 40 points

  • 2 Windows Clients, 1 Domain Controller

  • Points are awarded only for the full exploit chain of the domain

Independent Challenges - 60 points

  • 3 Windows/Linux targets, low and high privileges

  • 20 points per machine

    • 10 points for low-privilege

    • 10 points for privilege escalation

More information about OSCP can be found here.

Last updated