Member-only story
Try Harder: A Guide to “Smash and Grab” Your OSCP Certification — Part 2
An inside look at the Penetration Testing with Kali Linux course and the notorious OSCP exam
In my last post I gave an overview of the Penetration with Kali Linux course and the OSCP exam, along with some tips for preparing to take the course and exam. If you made it here without reading part 1, I encourage you to take the time to do so as this post will build upon the last one.
Useful Resources
During the course and the exam, it is likely that you’ll need to pull down some resources to help you pop a shell on a target system. There are many resources scattered around the internet, so I’ve made a list of the resources I used below.
Video Guides
- IppSec — https://www.youtube.com/ippsec
This is one of the most valuable resources you will come across in your OSCP journey. IppSecs’ YouTube channel has a video walk-through for all (or almost all) retired HackTheBox machines.
You might be thinking “why would I want to watch if the boxes are retired?”. Well Karen, it’s pretty simple. These walk-throughs give a ton of insight into different exploitation techniques. They also help with learning the…