How To Prepare For The OSCP?


How To Prepare For The OSCP?

OSCP is the golden ticket to the ethical hacking world, but it’s anything but easy. You may want to prepare for the OSCP exam like your career depends on it because it does.

A substantial difference exists between preparing for the OSCP certification and the OSCP exam. Preparing for the OSCP is free as you can become a self-learner. But preparing for the exam depends on paying for the course and the exam fee. Both require initiative, patience, and flexibility.

This article is for someone starting from scratch. It’ll show you what you need to do to prepare for the OSCP certification. It’ll also show you the path to pass the exam on the first attempt. Stay tuned!

Preparing For The OSCP With Zero Experience

Maybe you’re a fresh graduate or have some working experience in the Information Security field. Either way, you’ll need to adjust your sails for the OSCP.

The bulk of this article will focus on total beginners and conclude with some tips for intermediate-level ethical hackers.

Keep scrolling for more!

Study Security+ and Network+

You can’t get into the “good stuff” until you’ve covered all your bases. While the OSCP covers the basics of networking security, you still need to come prepared.

Studying, understanding, and practicing Security+ and Network+ will help you ease your way through OSCP.

Watch Ethical Hacking Videos

Don’t stop your learning at that point. Proceed to watch more ethical hacking videos.

It’ll not only prepare you for OSCP, but that knowledge will help build your understanding in general.

HackerSploit offers such a rich resource with its ethical hacking playlist. Some of the videos on this list are directly related to OSCP, and some are general hacking knowledge.

Absorb all of it!

Join TryHackMe

TryHackMe offers tons of free and VIP cybersecurity resources. Most importantly, it provides a hands-on learning environment where you can practice your skills.

If you can afford to pay for a few security-related courses, do it. I’ll pay off. If you don’t feel inclined, try to do the available parts of these courses: Basic Computer Exploitation, Threat Emulation, and Malware Analysis.

Read Penetration Testing Books

Yes, penetration testing books get outdated quickly. But they still contain timeless lessons that are crucial to learning. They’ll also teach you how to bridge those gaps, and you’ll learn by practice.

Books you may want to consider are Hacking with Kali Linux by Alex Wagner, Penetration Testing Essentials by Sean-Philip Oriyano, and Kali Linux Penetration Testing Bible by Gus Khawaja.

Help Other Students

Teaching is another form of learning. So, join pentesting groups on Discord and start helping others in those groups.

If you have questions, drop them. Many advanced practitioners are willing to help on these servers. Plus, you can develop mutually beneficial relationships or find a mentor.

Recommended Discord servers to join are TryHackMe and The Pentester’s Hangout. NetSec Focus Slack’s channel is also a rich resource.

Practice On VulnHub

VulnHub provides a rich database of “breakable, hackable & exploitable” downloadable machines that you can practice on.

By now, you probably have a solid foundation to test your skills. It’s very similar to what you’ll get in the actual OSCP exam.

The point of this practice is to develop your hacking style by learning how to break into vulnerable systems.

Document Everything

Through it all, you may want to set aside a pentesting notebook for recording your lessons, thoughts, and discoveries.

Your notebook is your best friend as it’ll remind you of vital lessons when you need it. Documenting your journey will also help you pinpoint weaknesses along the way.

Digital notes are perfect, but you’ll get more when you do it with old-fashioned pen and paper.

10 General OSCP Preparation Tips

The following tips are shortcuts to OSCP success. You don’t have to repeat the same mistakes. And you may want to capitalize on what already worked for OSCP holders.

  1. Create sections for each topic inside your notebook.
  2. Get a reading glass because you’ll be reading a lot.
  3. Rely on yourself first and your mentor second.
  4. Be skeptical, patient, and flexible.
  5. Don’t waste too much time hacking a machine. When your techniques stop working, adapt or move to the next one.
  6. Join or create an OSCP study group.
  7. Build a cheat sheet database.
  8. When in doubt, ask.
  9. Follow along with hacking tutorials.
  10. Begin to build your penetration testing lab.

The $999 Mistake

The costs of course material, a month of lab access, and an exam fee are $999. If you’re going to upgrade, the price will get higher. So, it’s not a small investment.

You don’t need to bite more than you can chew. Once you pay the fees, the clock will be ticking. So, time isn’t on your side.

You may want to build your foundation before paying the fees. Prepare before you prepare. By all means, you don’t want to take the OSCP before you’re familiar with these topics:

  • Kali Linux
  • Netcat
  • Ncat
  • Wireshark
  • Wargames
  • Active and Passive Recon
  • Metasploit Framework
  • Buffer Overflow
  • Privilege Escalation
  • File transfer
  • Web Application and Password Attacks

In other words, don’t stay a newbie for too long.

What To Do With An OSCP?

OSCP-certified pentesters are in demand.

Nothing is stopping you from obtaining that coveted certification. When you put your mind and hands into it and commit, you’ll be unstoppable. Follow those bits of advice, and the obstacle will become the path.

Once you have your OSCP, you can jump into the market confidently. Yes, you can get a job with just an OSCP. But don’t stop your education there. Keep working and learning. Seek more certifications and up your skills.

The more you learn and know, the higher paid you’ll get.

Plus, it’s one of the most fulfilling careers you can pursue.

Recent Posts