Best ways to prepare for OSCP Exam - ICSS

OSCP is the acronym used for Offensive Security Certified Professional. OSCP is an ethical hacking certification offered by Offensive Security. This certification helps in knowing more about penetration testing methodologies. Apart from that it also helps in knowing about the use of various tools that are included in Kali Linux.

Clearing the OSCP exam is not an easy task. It demands rigorous hard work, dedication, consistency, and a positive attitude towards accepting failures and moving ahead. One should learn the art of accepting failures and combating back with greater spirit and enthusiasm.

Best ways to prepare for OSCP Exam - ICSS

Preparing for the OSCP demands a lot of patience and hard work. Here are a few steps that can work well during your preparation if followed properly.

Start Now

  • Don’t think about how late you have been but start working immediately
  • You’ll learn more, learn faster, and have more fun learning and doing things in the PWK labs than you do by reading books or in an online class.
  • You may feel demotivated but never let that feeling push you away from your dreams.

Backup the Kali images regularly

  • Kali is unreliable.
  • The software running on Kali breaks.
  • A very common problem immediately after running updates on a Kali image is an infinite login loop. So kindly backup regularly.

Make use of the SED command

  • On Kali one can clean up the carriage returns by making use of this command: sed -i -e ‘s/\r$//’ <script name>.
  • dos2unix usually works, too.

Reverse Shells do not work like shells

  • When you don’t get any possible solutions you can add “2&>1” at the end of your command.
  • One of the most common is: python -c ‘import pty; pty.spawn(“/bin/bash”)’

Remember the lab is shared: Revert, Revert, Revert!

  • Do not forget to revert the machine when you start and end your work.
  • Sometimes, someone else will revert while you are on a machine so this is why note-taking is so important.

First, do an alpha work through

  • First, figure out what the DNS servers are and change the /etc/resolv.conf accordingly

Escape the habit of the rabbit hole

  • It is just part of the learning experience and is an inescapable reality of labs.
  • This helps in learning how to work under a given time limit.

Privilege Escalation

  • Sometimes, one can move from absolutely no access zone to root (with nothing in between). Here the task of working with low privilege shell helps in working on oneself.

Make use of these contents

  • https://github.com/Shiva108/CTF-notes
  • https://github.com/danielmiessler/SecLists.git
  • https://github.com/cmoras/linux-exploit-suggester
  • https://github.com/FuzzySecurity/PowerShell-Suite.git

Take help from peers

Working with like-minded people helps in resolving doubts and in learning new things, so never miss it.

Keep on learning by dropping down your efforts regularly; whenever you feel not like learning, move out, take some fresh air, and then get back. This helps in getting back to work with more efficiency. Don’t hesitate in asking for help from peers as it’s going to help you much more than them. So never hesitate and keep learning.

Looking for the Best OSCP Training Institute in your City?

Since the Global Pandemic, there has been a rise in the demand of a proper professional cyber security experts especially in the knowledge of Offensive Security. We at Indian Cyber Security Solutions have been looking at Multi National Companies demand and have been focusing to impart training and education knowledge to Cyber Security Professionals. With OSCP Training in India by Indian Cyber Security Solutions, we enable an individual to become highly proficient in ethical hacking.

ICSS has secured 300+ website and web-based applications worldwide and gained considerable experience backed by qualified professions with certifications on CISSP, ISO-27001 Lead Auditor, and Certified Ethical Hacker. OSCP training in India with hands-on training in the lab from the professional hackers who are themselves CEHv11 certified, OSCP Certified.

  1. The OSCP Training by ICSS, you will learn in-depth on an attacker can hack an organization and also how the defend the intellectual property of the organization from being hacked.
  2. We have designed is such a way that you get the maximum practical knowledge.
  3. We also grant Online Training of OSCP, that held through an application where the faculty and the students are LIVE interacting with each other over the internet.

As many as One hundred thousand students have enrolled at the Indian Cyber Security Solutions, with many having pass the exams and becoming a cyber security professionals. With this we have been acknowledged as "one of the best Cyber Security Training Institute in India" by Silicon India, as well as the "Top 20 Tech Brands of 2021 in India" by Business Connect. With our achievements, we strive to work hard more to impart the right cyber security knowledge to students so as to improve the cyber security infrastructure of our society.


  • Reference

Source: https://www.tripwire.com/state-of-security/security-awareness/oscp-journey/


DOES THIS ARTICLE HELPED YOU?

Stay updated and connected with Indian Cyber Security Solutions. Follow our social Medias (Facebook, Instagram, LinkedIn, YouTube) to get all updated and latest technology related news. We are the largest cybersecurity training & service provider in India. For any query feel free to contact us at 1800-123-500014 or write us at [email protected]