My OSCP Journey

Recently I earned my Offensive Security Certified Professional (OSCP) certification after successfully passing the OSCP exam challenge. OSCP is a penetration testing certification offered by Offensive Security. To earn the title, you have to complete the Penetration Testing with Kali Linux (PWK) training course and pass the 24-hour arduous exam challenge. Offensive Security is well known in the security industry as they’re the creators of the popular Kali Linux distribution and Exploit-DB online exploit database. OSCP distinguishes itself from other InfoSec certs by teaching you the practical skills in the field of penetration testing.

Continue Reading