📕OffSec Certified Professional (OSCP) (PEN-200) - Notes
Note: Resources & Tools Valid for Both OSCP and OSCP+
Context
Initially, I had planned to share all the detailed notes I had taken while preparing for the OSCP exam. However, I realized a few things. Firstly, there are already numerous resources available that cover the same content, and I might not be providing anything entirely new. Secondly, for an exam like OSCP, it is highly recommended to create your own notes based on your personal understanding. Well-prepared, personalized notes are incredibly helpful in passing the exam.
Instead, I have decided to share my experiences with the OSCP exam, including the preparation I did before and during the exam, as well as the best resources I found useful for individual topics and domains. These resources proved to be extremely helpful to me during the exam, and I hope they will be useful to you as well.
About the OSCP Exam
If you’ve been dipping your toes into cybersecurity, you’ve probably heard of OSCP (Offensive Security Certified Professional). Offered by OffSec (the same team behind Kali Linux), this is one of the most respected hands-on hacking certifications out there. And honestly, it’s not for the faint of heart — it’s all about doing real hacking, not just reading about it.
Who is the OSCP For?
The OSCP is perfect for anyone who wants to prove they can think like a hacker in a legal, controlled environment. Whether you’re aiming to become a penetration tester, already work in security, or just love solving technical puzzles, OSCP is a solid way to show you’ve got the skills to back it up.
What You’ll Learn in OSCP
OSCP is very hands-on, and it covers a wide range of real-world hacking skills. Here’s a breakdown:
Recon & Information Gathering: Finding out everything you can about your target before you even try to hack it.
Vulnerability Scanning: Using tools (and your brain) to spot weaknesses.
Web App Attacks: Exploiting common vulnerabilities like SQL injection, XSS, and file inclusion.
Password & Authentication Attacks: Cracking weak passwords and using clever tricks to get in.
Privilege Escalation: Moving from a basic user to admin/root on Windows or Linux.
Post-Exploitation & Lateral Movement: Staying in the system, exploring networks, and pivoting between machines.
Active Directory Attacks: Hacking in AD environments and understanding how corporate networks work.
Tunneling & Networking Tricks: Using SSH tunnels, port forwarding, and bypassing network restrictions.
Exploits & Custom Exploit Work: Tweaking public exploits or creating your own.
Report Writing: Documenting everything clearly — because if you can’t explain it, it didn’t happen!
Think of it as a complete crash course in practical penetration testing.
OSCP Exam Format
The exam is a 24-hour, hands-on hacking challenge. You’ll be given multiple machines to hack, each worth a certain number of points. To pass, you need 70 points or more out of 100.
Once you’re done hacking, you’ll have another 24 hours to submit a detailed report explaining how you got in. The report is just as important as the hacking itself — it shows you can communicate your findings like a professional.
Bottom line: OSCP isn’t just another certificate you pin on your wall. It’s a real test of skill, patience, and creativity. If you’re serious about a career in penetration testing, it’s one of the most respected ways to prove you can walk the talk.
OSCP Exam Related Resources:
Hacker's Mantra:
If you give a hacker a new toy, the first thing he'll do is take it apart to figure out how it works. — Jamie Zawinski
Last updated
Was this helpful?