Few common questions about OSCP exam

 Everything you should know about the OSCP exam


Hello in this blog we are going to answer few questions which are repeatedly asked overtime again and again on the OSCP exam so let’s begging



What is the OSCP exam?

Offensive security certified person  is the practical exam conducted by the offensive security duration of this exam is 24 hours and exam is conducted online through this exam with you supervisor will be there to monitor your activity in this exam they will provide you 5 machines IP address youing those IP address you have to gain (hack ) complete access to those machines  there will be one machine for which you need to develop your exploit (buffer overflow) and other four machines are normal in which you have identified vulnerability and exploit and in this entire exam you are allowed only one time to you Metasploit 

(Metasploit is a command-line based tool which is mainly used for hacking      https://www.talentskillacademy.in/2021/05/today-we-will-have-look-at-metasploit.html )


How many points we should earn or what is the cutoff points to clear the OSCP exam?

To clear your OSCP exam you should earn at least 70 points

Whereas each machine carries a 20 point  


What is the cost of the OSCP  exam?

In the 2021 exam, the OSCP exam and one-month lab cost is   999 USD  

Exam retake price is nearly 150$ USD (on 09/05/2021)



Which kind of exam and what is the duration of the exam?

This is a completely practical exam duration of the exam is 24 horse to gain access and + 24 hours to write a report and nearly in week result of the exam will be announced and within two months certificate and license of OSCP  exam will reach to home  


Is the OSCP exam is made for beginners?

No, it is not made for beginners its made for real-life penetration testers who have already knowledge of penetration testing  although beginners also can take this exam seems they provide knowledge from screech 


How a beginner can clear the OSCP exam?

As I mentioned already this exam is not made for beginners but there are many freshers available who have cleared the OSCP exam in the first attempt only 


here I like to share my friend Rayyan's story who has clear his OSCP exam at age of 17 you need proof right

                        

                            this is his license which he has earned

he also faces a lot's problems but now he is an offensive security certified person




  • We will assume that as a beginner  we don’t know anything about hacking and we haven’t enrolled yet   so are the first goal is to achieve basic knowledge of hacking  
    • Here I’m sharing a youtube video link which is made by Edureka   https://youtu.be/dz7Ntp7KQGA This video will give you complete knowledge of hacking

    • Now our next goal is to achieve practical knowledge of hacking here I suggest Udemy course practical ethical hacking course  which is made by one of my favourite meteor  Heath Adams this course is awesome you get here much practical stuff and a lot of knowledge 
  • Now we have gained much knowledge of hacking this is time to practise all knowledge we have in vulnerable machines 
  1. Vulnhub :- this site Constantine many vulnerable machines you have to install them in your VM Few machines for beginners is to suggest you   

    • Boot to root series
    • Kioptrix service 
    • Mr robot 
    • Y0usef

  1. Hackthebox:- this site is awesome here you will get many vulnerable machines that are hosted online you need to install them in your VM when few of them are free and few of them are paid  

  1. Tryhackmy: this site also similar to hackthebox but you will find more intrusting stuff related to the real world here also few machines are free and few are paid  

  1. To perform web-related attacks in a controlled environment few machines Ithe period suggest is 
    •  Metasploitable
    • Dvwa
    • Owasp vm

  1. Now this is time to prepare  OSCP 

Here I am sharing a mindmap that will help you a lot to clear the OSCP exam 



Follow this mindmap  thoroughly it has each concept study it well and google is your friend 


OSCP reference study material 


For windows privilege escalation 


For Linux privilege escalation


Few books

  • Read team field manual (cheatsheet)

  • The hacker’s playbook 1,2

  • Penetration testing (a hand-on introduction to hacking )


This material gives you a lot of knowledge  and also when you will get the official manual you can relate those content to each this   


Now you’re ready to take the course my suggestion is to take 60 days of the lab and try to give an exam within a time period of the lab so if you get failed also came back to the lab and prepare well and again give exam


From Yasin and all TSA members all the best for your OSCP journey 

😇


Subscribe for our Newsletter

RE-IMAGINING THE WAY
Back to top