How to prepare for OSCP Exam | OSCP GUIDE & Resources | hackin5min

          OSCP Complete Guide For Smart Hackers          



Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of BackTrack).The OSCP is a hands-on penetration testing certification, requiring holders to successfully attack and penetrate various live machines in a safe lab environment.It is considered more technical than other ethical hacking certifications and is one of the few certifications that requires evidence of practical penetration testing skills.


How to prepare for OSCP Exam 

Check out articles here:

https://jivoi.github.io/2015/06/19/oscp-prepare/

https://github.com/rkhal101/Hack-the-Box-OSCP-Preparation

https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/

https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/

https://fareedfauzi.gitbook.io/oscp-notes/

https://github.com/0x4D31/awesome-oscp

DONATE VIA PAYPAL Support | | Contibute To Community https://hackin5min.blogspot.com/. Jai Hind.
Newer Posts Newer Posts Older Posts Older Posts

More posts

Comments

Post a Comment

Are You CyberSafe ?

Be CyberSafe