Post

OSCP Journey

Hello community,

I’m thrilled to share that I’ve achieved a perfect score of 100, along with an additional 10 bonus points on my OSCP (Offensive Security Certified Professional) exam. It feels absolutely surreal and incredibly exciting. Before I delve into my journey, I want to take a moment to express my gratitude to the entire community for their unwavering support.

The Beginning of My Journey

My journey began about 1.5 years ago when I was in my second year of college, pursuing a B.Tech in Computer Science with a focus on cybersecurity. My fascination with cybersecurity and penetration testing had always been there, but it felt like an elusive dream due to information overload. Then, I stumbled upon a YouTuber’s video detailing how he cracked the OSCP at the age of 20, and that was the turning point. I set a goal to obtain the certification before my final year of college.

The Learning Process

I started my journey on TryHackMe (THM) when I won a one-month free access through a giveaway. It provided me with a foundation in basic cybersecurity concepts. However, my subscription eventually ended, and I moved on to the Hack The Box (HTB) Academy, where I embarked on the path of a penetration tester. I progressed through various modules, facing challenges along the way. When OffSec announced their Black Friday sale, I decided to invest in the OSCP certification, thanks to the support of my family.

The Grind Begins

The real grind began when I started working on the PWK (Penetration Testing with Kali Linux) course materials. The learning curve was steep, and I encountered numerous difficulties initially. However, with determination and the help of friends I made along the way, I gradually made progress. In mid-April, OffSec introduced the 2023 version of the course, which meant I had to start from scratch. Surprisingly, this turned out to be a blessing in disguise, as the new course was significantly improved with better labs and more comprehensive content.

Tackling the Labs

During my summer break in 2023, I set the goal of completing the course, and I managed to achieve it. By July, I was ready to tackle the labs. The labs were daunting, with endless pivoting and post-exploitation activities. I experienced moments of breakdown and took short breaks to recharge. However, each completed lab taught me valuable lessons, making subsequent ones easier. I successfully tackled 37 labs, earning the 10 bonus points.

Proving Grounds Challenge

Next, I moved on to Proving Grounds and aimed to complete TJNull’s list of vulnerable machines. Proving Grounds presented its own set of challenges, and I often needed hints to progress. Nevertheless, I understood that the journey was about learning, not perfection. I completed most of the Proving Grounds list and decided it was time to schedule my exam.

Preparing for the Exam

In the days leading up to the exam, I reviewed my notes and sought additional resources online. I watched numerous videos, particularly focusing on Active Directory (AD) exploitation.

The Exam Day

Finally, the exam day arrived. I began at 6:15 AM, starting with the AD set. It took me an hour to gain a foothold, but I became stuck for an extended period around 12:30 PM. I felt disheartened and believed I might not make it. However, after a short break, something clicked, and I managed to complete the AD section, earning 40 points by 1:30 PM. After a satisfying lunch, I resumed my efforts, feeling reenergized. Within an hour, I had another foothold and spent the next two hours on privilege escalation. I knew I had enough points to pass, but I decided to aim for a perfect score. Despite getting stuck on one box for two hours, I persevered. In the end, I conquered all the challenges by 8:30 PM, earning the coveted 100 points.

Overwhelming Joy

I was overwhelmed with joy. A dream that seemed distant 1.5 years ago was now a reality.I immediately began working on my report, finishing it by 3:30 AM. I informed the proctor of my intention to end the exam and finally allowed myself a well-deserved rest. The next morning, I reviewed my report and submitted it. When I woke up, I couldn’t believe my eyes—my portal displayed “Congratulations.” I shared the news with my family and close friends and sat in disbelief.

Tips for Fellow Aspirants

Here are some tips I’d like to offer to fellow aspirants:

  1. Persistence is key—don’t give up. Revert, enumerate, and keep trying.
  2. Avoid overthinking; sometimes simplicity is the solution.
  3. Don’t feel discouraged if you need hints in the Proving Grounds; the journey is about learning.
  4. Focus on the course and labs; additional resources can overwhelm you.
  5. If you’re pursuing the OSCP, prioritize it over other certifications to save time.
  6. Consider your eating habits; avoid heavy meals during intense sessions.
  7. Thorough enumeration is crucial; don’t skip any steps.
  8. Don’t hesitate to use all your reverts—they’re there to help you.

I apologize for the lengthy post, but I wanted to share my journey authentically. Once again, I extend my heartfelt gratitude to everyone, and I wish you all the best in your endeavors!

This post is licensed under CC BY 4.0 by the author.