Try Harder: A Guide to “Smash and Grab” Your OSCP Certification — Part 1

An inside look at the Penetration Testing with Kali Linux course and the notorious OSCP exam

Tony West

--

Kali Linux — The focal point of the PWK course

For those yet to take the Penetration Testing with Kali Linux (PWK) course, the OSCP exam has a lot of mystery surrounding it. It’s somewhat common knowledge that it is a 24 hour exam with…

--

--

Tony West

Red Teamer and Bug Bounty Hunter. Follow me for writeups, tips, and tricks! https://un4gi.io