15 Nov

Prep Guide for Offsec’s PWK/OSCP

Hello everyone!

They say you should write what you want to read. Before starting my ‘Penetration Testing with Kali Linux’ training course, I wish I could have read a how-to-prep guide. The course does a wonderful job at getting you ready for the exam, but I feel that I could have better utilized my lab time if I had a better foundation of knowledge prior to starting the course. Hence, I have taken the time to design a study plan to achieve just that goal for other aspiring OSCP’s.

The goal of this plan is not to teach you what you will learn in the PWK course. What would be the point of that? It’s meant to give you the a solid base from which you will be able to grasp the lessons in the PWK course faster. You’ll find that each module has a minimum time commiment indicator built right in to give you an idea of how deep you should be going. Keep it a mile wide and an inch deep and you’ll be well on your way.

pentest_cover-web

Now in order to follow along, you’ll have to get your hands of Georgia Weidman’s book “A Hands-On Introduction to Hacking” from No Starch Press. You can find more information about the book here: https://www.nostarch.com/pentesting.

Not only is it a phenominal book, but I would highly recommend any book published by No Starch Press.

Disclaimer: I am not affiliated with Georgia Weidman, No Starch Press or Cybrary in any way. My opinions of their work is my own.

You’ll notice that I don’t follow the order of the book or the videos on Cybrary in the order that the author intended. That’s because as far as I am aware the authors did not intend for their material to form part of an OSCP prep guide. I have also excluded some things such as Mobile Hacking, which while interesting, is not going to help you pass your OSCP.

I would love to get your feedback so feel free to hit me up on my contact page. Without further delay, here is the curriculm.

tulpa-security-open

Original Link

Comments are closed.