naxnutri.blogg.se

Pwk oscp windows vm
Pwk oscp windows vm











pwk oscp windows vm pwk oscp windows vm

I think for every box on HTB he has a great video covering all the steps and often bonus stuff like other techniques or cool tools. Mainly thanks to this guy called IppSec*. Here is a screenshot of all the rooms I did: I’ve done the “Offensive Pentesting”, “CompTIA Pentest+” and “Cyber Defense” Path (in that order). In my opinion THM is the best platform to get started if you are a total beginner or a tech guy but a security newbie. My first six months were mostly TryHackMe (THM) or HackTheBox (HTB) based of TJNulls NetSetFocus Trophy Room* sheet. The person that told me about the OSCP exam told me right away to look at HackTheBox* and TryHackMe* and I did just that. I was however to late and not able to look at the new “Topic Exercises”. Some stuff is a bit outdated and the best tools are not covered. I can only assume that but in my opinion most people won’t succeed at the exam by just looking at the PWK/PEN-200 Material. I submitted the lab report but without any exercises just the required boxes. But for me the PEN-200 contained a lot of boring topics and I think you will probably learn more on other learning platforms. I am not saying that it is bad and that I did not learn anything. Much of the course material is low level stuff that in my opinion you should already know before trying to enter for PEN-200. The Course MaterialĪll of the above is the reason that I didn’t enjoy the PEN-200 as much. Even if in the early days I didn’t really know what I was doing. I’ve been following IT Security since 2014/15 and always tried tools and new exploits against myself. PowerShell is probably the only language that I can script in pretty fluently. In my private life I to balance Windows and Linux while during work I mostly come across Microsoft products. I’ve been working in IT as a Sysadmin for some time and thus know my way around networks, computers and servers a quite well. My Level at the Beginningįor comparison I want to give you my level/experience before I started.

pwk oscp windows vm

This post is gonna contain only my opinion based on my experience and is not guaranteed to get you thru the exam. I mostly wrote this to reflect on the last few months and hundreds of spent dollars. This is gonna be part guide, part review and part rant of my time during the PWK/PEN-200 course and the OSCP exam. As someone who has now successfully completed the “AD” OSCP exam I would like to share my experience in hopes to help others who are just starting out.













Pwk oscp windows vm