Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you? Some things you should know before you start

Luke Stephens (@hakluke)
5 min readFeb 15, 2018

If you’ve landed here, you’re probably thinking about taking the Offensive Security PWK course to become an OSCP, but you’re not sure if you’re quite ready to take the plunge. Well! You’ve found the right place, my soon-to-be hacker comrade. This is a list of questions that I get asked regularly from people thinking of…

--

--