My OSCP Journey

My OSCP Journey

in

Hello hackers,

Today, I will share with you my journey from preparation to taking the OSCP certification exam.

The Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of tools included in the Kali Linux distribution.

Start

I started studying the content provided by Offensive Security for the OSCP in January this year. Since I have been in the field for some time, many of the topics were familiar to me, but even so, I managed to learn some very important tricks that filled gaps in my knowledge. This allowed me to expand my understanding in certain areas.

It took me two and a half months to complete the content itself. Yes, I ended up taking a bit longer to finish this part. I documented everything I did in practice, which helped me retain the new things I learned.

In the last 15 days, I focused on the challenge labs, aiming for the 10 bonus points. Unfortunately, I couldn’t complete everything in those 15 days and had to purchase an additional month of access to the labs. With this extra month, I managed to collect the 30 proof flags required to be eligible for the 10 bonus points.

A strategy I used was to take the exam two days after obtaining the last flag needed for the 10 extra points. The challenge labs were essential as they allowed me to stay sharp and prepared for the exam.

Exam

For the exam, the night before, I focused on reviewing my notes and relaxing by playing some games. When I started the exam, I was very nervous, literally shaking, which made me stuck for hours. After several attempts, I managed to get unstuck and then took some time to take a shower and clear my head. When I came back, everything flowed naturally.

My tip is: take breaks, eat well, and take a good shower when nothing is working.

During the exam, when I managed to achieve the objectives, an extremely good feeling emerged, a sense of accomplishment. I confess that I thought I wouldn’t be able to do it. This was my first experience with a proctored exam from OffSec. I believe that for future exams, I won’t be as nervous. The OSCP has always been a dream for me since I entered the field.

I am very grateful to OffSec for the incredible experience.

These were very emotional days for me. Thank you.