OSCP Proctored Exam Journey


“Nothing Worth Having Comes Easy”

TL;DR: This is not a technical post but a story of my journey which I am sharing, so you can take something out of it. There are many OSCP blog post which will help you to give details about 
  • What to study 
  • How to prepare 
  • Where to start 
  • Researcher showing their ways to prepare for the OSCP. 
  • Different cheat-sheet for privilege escalation and many more...So you can refer that. 
The purpose of writing this blog post is to tell you: 
“It always seems impossible until it is done.” and my journey. 

Long time back when I was beginner in info sec, I always thought about should I give time to bug bounty or prepare for certification. Choices and situations makes people take decision in life. 

After few years finally I decided to give the OSCP certification. This decision I took when i was away from my home. Those who are on the same page can correlate as being home is always a blessing :-) 

Manage Time => Family => On time food and everything => Time management DONE :P 

It took a long time for me to prepare due to my on going situations at that time. Failure is part of the process of success. I did not make it on the first try.

Many times what we perceive as an error or failure is actually a gift. Learn from the mistakes and try not to repeat at-least. So I learnt from my all the mistake and made it to OSCP (y) 

   
This is proctored exam and many things you need to be prepared before jumping into it. Take your time to be ready with all the situation before you give your attempt. 

Some of my take-away before exam (its deep):  
  1. Study: Revise/Practice/Make your own notes before you attempt for the exam. Make a note which covers all windows and Linux privilege escalation 
  2. Plan:  Before you go for war try to be ready with your Plan A and Plan B what if this doesn't work what's next ? 
  3. Environment: Make sure your environment/surrounding is good before you give exam. 
  4. Your Weapons: Check twice/thrice or four time to see your Machine is all ready for challenge. (Hardware level - Your laptop/Camera etc)
  5. Quantum Realm:  Make sure your Internet connection is good. ("Rain fire!" on me) 
  6. Fresh Mind: Take proper break in between to fresh up. ("Rain fire!" on me)
  7. Move on: If you stuck move on and come back after sometime 
  8. Food: Have food your body needs so your brain too during exam.  ("Rain fire!" on me)
  9. Time: If you manage your exam time, your end result will be fruitful. 
  10. Points: Last but not least plan your targets to get require points to win the GAME :) 

During this journey you may feel broken, tense and many more negative things but always remember one thing in your exam and in your life #NeverGiveUp no matter what (y)

Offensive Security Certified Professional (OSCP) Certification journey will take you to the Roller coaster ride where you will see failure, demotivation, sleepless nights and all the negative elements on the road but the outcome at the end of the GAME will make's you "AVENGER" 





Best of Luck :-) 


Share this

Related Posts

Previous
Next Post »