Tag: #oscp

Offensive Security Certified Professional (OSCP) Experience

Offensive Security Certified Professional (OSCP) Experience

Penetration Testing, Security
Offensive Security's PWK (Penetration Testing with Kali Linux) is definitely a good way to challenge yourself in the field of cyber security. It's a course that is purely hands-on with a gruesome 24-hour exam to get certified. You'll get access to a corporate network created by the Offensive Security team where the goal is to hack machines through penetration testing methodologies. To continue, before even explaining what I went through to achieve this, let me share a little background of myself. Experiences before getting into PWK Timeline 2015 I finished my bachelor's degree in Computer Engineering. At this point, I had the following skills rated as: 3 - Could work with it comfortably. 2 - Could work with it with Google's help. 1 - Could understand the terms and...