Computers and TechnologyEducationTech

How I Achieved OSCP Certification in First-Time

OSCP-online-training-certification
1.4kviews

Passive Preparation for the OSCP Certification

 

The OSCP certification was one in every of the toughest things professionally I’ve ever done to Pass the exam. It is some real stress on my life — and woke up quite once with nightmares concerning pinging servers (for real). I needed to quit it once.

I was disturbed that it would not be ok come back check day. I got anxious that I hadn’t ready enough. Or might stand still and panic for hours. But do not regret the method in any respect — and that passed. We would like to share however one gets ready for the OSCP, what worked well on behalf of me and might do otherwise, however the research lab helped, and what further resources I used. Perhaps to prevent many sleepless nights or further gray hairs would be invested greatly.

First Consider;


– What does one Know?

 

It’s very necessary to arrange ahead with the OSCP as a result of time very is cash. At certification forest, this bundles the Penetration Testing with Kali course, lab access, and also the OSCP exam fee into one package. The package prices between $800 and $1,500 betting on whether or not you get 30, 60, or 90 days of research lab access.
The course is self-paced and online, however the clock starts ticking once you gain access.

That’s why you would like to try to some pre-planning before speeding to sign on for the course.

Check up on certification forest OSCP page initial beneath the stipulations section, they recommend:
A solid understanding of TCP/IP, networking, and affordable Linux skills square measure needed. Familiarity with Bash scripting in conjunction with basic Perl or Python is taken into account a and.
Let’s break that down: you would like to understand networking. You would like to understand Linux. Programming looks somewhat nonobligatory, however it’s undoubtedly not.

– Why not level up some skills before the exam?


Before you even bit the OSCP follow labs. To totally learn networking, Linux, Bash, Perl, and Python, need to be into it.

 

Also Read: NodeJS: How and Why Should you use it?

 

If pre-game OSCP;

Here’s however I pre-gamed the OSCP.

You’ll Need to understand Networking. How it doubles your networking skills? you do not want a CCNP or be a regular network engineer. However, you would like a decent familiarity with the fundamentals like subnets, ports, DNS, pings, and protocol connections.

You might want a small amount of a refresher, however I felt smart in what I knew here having done networking for years, being A+ and Network+ certified, and conjointly having variety of years as a Windows Server admin beneath my belt.

How I Learned Linux

Linux skills, however, I knew would differ. It used to be not therefore handy in an exceedingly Bash terminal. It breaks down Linux basics into terribly tiny items, surfing essential ideas like permissions, the filing system, and processes. If you’re wont to Windows, you will see the similarities quickly, however you would like to understand the nub as you will soon get on the terminal typically.

Feel free to create use of walkthroughs, however confirm you learn one thing new each time you utilize them.

 

Next:

Begin with Labs


If you are snug with networking, Linux, and scripting languages, then it is time to try and do some lightweight hacking on Virtual Hacking Labs. This can be a mini-OSCP primarily. You will drop the fee accordingly.

You’ll get many expertise with the fundamentals of enumeration and tools. All that networking and UNIX operating system follow to figure.

Hack the Box


Go sign in for Hack the Box right away and get the monthly VIP arrange. Do it, it’s the most effective pen-test follow resource on the web. As of August 2019, they host over 100+ virtual machines for pen-test follow, and add one every week. Some are killer laborious with few mortals capable of conquest them, however there are voluminous a lot of affordable ones additionally.

Get stuck on one?

Suggest to check the forums, follow different users’ hints. Enumerate once more. Walk-throughs are on the market with a fast Google, however resist the urge to scan them while not attempting more durable 1st.
For HTB machines by issue level, therefore I jumped into the simplest ones when finishing the Virtual Hacking research laboratory.

Difficulty-wise it absolutely was comparable; however, the additional follow did not hurt. Slowly, as my skills and confidence grew, I tackled slightly more durable machines.
Once I felt I had enough of a grasp on the essential pen-test method (after owning the ten around best HTB machines) then to register for my OSCP course. For examination homework although even when my OSCP research laboratory time, mistreatment this handy list.

While 15+ HTB machines are thought-about “active,” along with If you nothing else from this.


Test Day – Stay calm


Start your check day ready, each physically and mentally. You will be in it for the long-term, with 24-hours to hack 5 servers and do privilege step-up to urge root/administrator access. No help, no hints, simply you and your hacker wits.

Take care of your body, have the food and drink you would like able to go. Get a fast estimate certain some energy. Sleep the night before. Mentally, TAKE BREAKS. Seriously, do not keep pounding on one thing once you are stuck. Stop, stand up, and go away for 5 minutes, otherwise, you may panic and mentally exhaust yourself. If you are very stuck on a machine, even when an occasion, come thereto later, begin another one. Time management is thus crucial once you are talking a few 24-hour exam!

You have ensuing 24- hours to end and submit your report, particularization your enumeration of every machine, however you gain OS access, then however you probably did to root. The report can want screenshots and enough context thus somebody will reproduce your steps, thus take sensible notes the full time. After you end a machine, review your notes rigorously and ensure you have got everything you will need for the report. Once those 24- hours are up, the VPN dies. If you are missing a screenshot, too bad.

With all that out of the approach, it’ll be fun! you are simply hacking boxes and obtaining shells, you would not have created it this so much if you were not enjoying it on the approach, thus keep having fun with it! Once the 24-hours are up, take a nap, end and submit your report, and you have got finished the OSCP exam!

Once submitted, you will have your results among 5 business days. Faithful their word, I got my official pass notification in the 5-business days. The satisfaction comes from accomplishing one thing thus exhausting thus superb, and hopefully it helped you.

 

OSCP Certification FAQs

1. What number years of experience you have?
– 4 years in Application and Network Security. Overall, I even have been a passive learner in certification forest for 10+ years.

2. How many months did it take you to organize for OSCP?
– One year, to be correct. Specifically, a year before, I owned my 1st machine in HTB. From then, I actively participated in CTFs.

3. What you need to study?
I completed my program in data Technology and can be following my Masters in data Security.

Resources:
For study resources: OSCP Online Training and Certification

Leave a Response