Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you? Some things you should know before you start

Luke Stephens (@hakluke)
5 min readFeb 15, 2018

If you’ve landed here, you’re probably thinking about taking the Offensive Security PWK course to become an OSCP, but you’re not sure if you’re quite ready to take the plunge. Well! You’ve found the right place, my soon-to-be hacker comrade. This is a list of questions that I get asked regularly from people thinking of signing up to the OSCP. I am not being paid to promote this course, just my opinion.

This document is a work in progress! If you have any ideas or questions you would like answered, get in touch!

Would you recommend it?

Yes. If you’re hoping to work in the infosec field, or even if you’re just interested, the course and the labs are fun and super educational. While having this certification is not as valuable as having experience in the field, it looks great on your CV, and shows that you have at least a basic understanding of common hacking tools and techniques.

How much time do I need?

The #1 misery-generator while sitting your OSCP is not having enough time. Make sure you have at least a few hours every day to focus on learning without distraction. Not only will you have a better chance of passing first go, you will also…

--

--