TACKLING THE OSCP


“Fall seven times and stand up eight.” – Japanese Proverb 


Following two failed attempts, I persevered and obtained the coveted OSCP on the third time around. The overall journey took me about a year and half of studying, practicing and scouring the internet through countless resources. In the following sections I will provide an overview of the exam and its requirements, share insights into my preparation and go over what candidates can expect while taking the exam.


What is the OSCP?

The Offensive Security Certified Professional (OSCP) certification is a milestone achievement for entry-level security professionals aiming to delve into the world of ethical hacking and penetration testing. It's an internationally recognized certification that not only demonstrates your technical prowess but also your ability to think critically and solve complex cybersecurity challenges. 

This is an entirely hands-on penetration testing certification. It focuses on teaching practical penetration testing skills and emphasizes a "Try Harder" attitude. Unlike other certifications that rely on multiple-choice questions, the OSCP requires candidates to successfully compromise machines and systems within a controlled lab environment. This approach to certification is why it is considered the "golden ticket" into Offensive Security and coveted by so many organization prospects. It doesn't just ask you to check a box, it tests your ability to apply what you have learned in the coursework to real-world scenarios and showcase technical aptitude.

Prerequisites:

 To attempt the OSCP, I recommend at least the following:

Recommendations:

Before attempting the OSCP, I highly consider one takes the training course, which includes lab access, videos and a PDF.

Practice. Hone your skills on various platforms like Hack The Box and TryHackMe. These platforms offer a wide range of challenges and machines that mimic real-world scenarios. There are plenty of lists out there that the community has made to highlight which boxes are most like the exam. I did around 25 different Hack The Box machines at Easy/Medium difficulty and felt that was sufficient.

Be comfortable with your tools. There will be times where certain tools do not work, so always have a backup tool that does the same thing. Know nmap and netcat and all of their flags.

While having a background in programming isn't a strict requirement for pursuing the OSCP certification, it's beneficial to have a grasp of fundamental programming concepts like objects, variables, arrays, and functions. Furthermore, since many of the exploits encountered are written in Python, a basic understanding of Python can be invaluable. You don't need to become a coding expert, but having the ability to comprehend how an exploit functions and where adjustments can be made to align it with your objectives is definitely advantageous.

Find a good note taking tool. Whether you opt for OneNote, Obsidian, CherryTree, or even a basic notepad application, the capacity to capture comprehensive notes and screenshots while tackling the OSCP exam is indispensable for achieving success. Effective note-taking stands as a pivotal skill that not only aids you during the exam but also molds you into a successful career penetration tester. 

What to Expect from the Labs and Coursework:

Like previously mentioned, the OSCP courseware includes instructional videos, a comprehensive PDF guide, and access to a virtual lab environment. The labs are where you will spend most of your time honing your skills.

Lab Environment:

Course Materials:

Self-Paced Learning:

Taking the Exam:

The OSCP exam is a 24-hour practical test that challenges you to apply what you've learned in the labs through compromising various flags on a given machine.

Exam Format:

Try Harder:

Report Submission:

Conclusion:

The OSCP is a challenging but highly rewarding certification for entry-level security professionals. It equips you with practical skills and knowledge that are invaluable in the field of cybersecurity. By completing the OSCP certification, you not only prove your technical prowess but also gain the confidence to tackle complex security challenges. The journey might be tough, but the experience and knowledge gained are worth every effort. Beyond mastering the intricacies of Offensive Security, you'll discover a newfound resilience—a steadfast resolve to persevere through adversity, ultimately shaping you into a more formidable and resourceful security professional. 

About the Author

Jay Koziol is an Offensive Security Engineer based in the Nashville, TN area. Jay has worked as a Penetration Tester for companies such as Schellman and Anitian, trailblazers in the FedRAMP security assessment space. He is currently working for Triaxiom Security where he specializes in Network Penetration Testing, emulating real-world Techniques, Tactics, and Procedures (TTPs) used by adversarial threats.  At present, his focus is in Red Team Development with the aim of ensuring his team remains well-versed and prepared within the dynamic and constantly evolving threat landscape.