OSCP




The Offensive Security Certified Professional (OSCP) is the elite penetration testing certification. The OSCP exam doesn’t follow the traditional Q&A format. Instead, candidates are given twenty-four (24) hours to compromise a dedicated vulnerable network. If you can’t compromise the network, you fail the exam.

The OSCP certification is designed to teach penetration testers how to:

  • Use information gathering techniques
  • Write penetration testing scripts and tools
  • Analyze, correct, modify, and port exploit code
  • Bypass firewalls
  • Apply creative problem solving techniques to the penetration testing process

 

Here’s what you need to know about the exam process:

  • Number of questions – n/a
  • Time limit – 24 hours
  • Passing score – 100%
  • Prerequisites – Penetration Testing with Kali Linux
  • Cost – $800 USD (includes Kali course, 30 days lab access, and certification exam; additional lab time available: 60 days at $1000 or 90 days at $1,150)

 

If you want to prepare for the OSCP exam, check out the following resources:

 

  • Offensive Security Training Courses. Advanced, hands-on training courses that teach advanced penetration testing techniques. Includes the free online course Metasploit Unleashed.

 

Metasploit: The Penetration Tester's Guide
Metasploit: The Penetration Tester’s Guide

 

Advanced Penetration Testing for Highly-Secured Environments: The Ultimate Security Guide
Advanced Penetration Testing for Highly-Secured Environments: The Ultimate Security Guide

 

Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers
Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers

 

 

Click here to visit the OSCP website.








This page may contain affiliate links. For more info, check out my disclosure.