How I Passed the OSCP in 8 Hours (On My First Attempt!)





I passed the OSCP exam on my first attempt in 8 hours. In this video, I share about three things:

1. My general experience during the exam -- what I did right and what I did wrong. 
2. My notetaking process for the OSCP and beyond when I am hacking a machine. 
3. The specific resources that were key to me passing the exam. 

-----------
List of Resources I Mentioned:
1. Work Smarter Discord
https://discord.gg/worksmarter

2. TCM Security
https://academy.tcm-sec.com/

3. TryHackMe
https://tryhackme.com/

4. HTB Academy
https://academy.hackthebox.com/

5. PG Practice
https://www.offensive-security.com/la...

6. HTB 
https://www.hackthebox.com/

7. PWK Labs/PEN-200 Course
https://www.offensive-security.com/pw...

IGNORE TAGS #hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments