How To Pass the OSCP –  a Beginner Friendly Guide

OSCP (Offensive Security Certified Professional) is an ethical hacking certification offered by Offensive Security. The certification requires strong practical skills; so, expect plenty of fun (as well as pain and sleepless nights). 

See More

PREPARATIONS

Most questions relate to the preparations. What to look for, what to download, where to practice?..

Prior to accessing the lab

Prior to purchasing the PWK course and accessing the lab, you have to learn plenty of things by your own (which is a characteristic feature of this profession: you always self-develop, self-study, and search for new information).

Skills Required

some basic knowledge of computers: how the processor, memory, IO, buffer, heap, etc.

basic understanding of Linux and Windows, including navigation and command shells

ability to program, at least at the simple script level

ability to use basic tools: Nmap, netcat, tcpdump (Wireshark), Metasploit, SearchSploit, gobuster (wfuzz, fuff), etc

knowledge of various attack types, vulnerabilities, and exploitation techniques

Virtual Hacking Labs

Pentester Lab

Vulnerable machines on HackTheBox

eLearn Security Junior Pentest

Virtual Hacking Labs

Recommended Tools and Scripts

AutoRecon by Tib3rius

Dirsearch by maurosoria

pspy by DominicBreuker

linux-smart-enumeration by Diego Treitos

J.A.W.S by 411Hall

Contact Us

Location R31/ 32, 2nd floor, Jandu Tower, Vikas marg, Shakarpur, New Delhi 110090 Support 24 x 7 Mobile: + (91) - 951 380 5401 Landline: (011)- 4504 0849 Email : training@craw.in

GEt it now