Course

Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack). The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment.

An OSCP is able to research a network, identify vulnerabilities and successfully execute attacks. This often includes modifying exploit code with the goal to compromise systems and gain administrative access. An OSCP can identify existing vulnerabilities and execute organized attacks in a controlled and focused manner, write simple Bash or Python scripts, perform network pivoting and data ex-filtration, and compromise poorly written PHP web applications.

After a 1 month lab access, I aquired my OSCP certificate with my first try.

Credential Verification

Credential Verification - Accredible

GitHub Repo

Sponsored by Auxilium Cyber Security