How I passed the OSCP in 8 hours (on the first try!)

How I passed the OSCP in 8 hours (on the first try!)

HomeTyler RamsbeyHow I passed the OSCP in 8 hours (on the first try!)
How I passed the OSCP in 8 hours (on the first try!)
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Join the Hack Smarter community: https://hacksmarter.org
— I passed the OSCP exam on the first try in 8 hours. In this video I tell three things:

1. My general experience during the exam – what I did right and what I did wrong.
2. My note-taking process for the OSCP and beyond when I hack a machine.
3. The specific resources that were crucial to my passing the exam.

————
List of resources I mentioned:
1. Hack Smarter Community (formerly Work Smarter)
https://hacksmarter.org

2. TCM safety
https://academy.tcm-sec.com/

3. TryHackMe
https://tryhackme.com/

4. HTB Academy
https://academy.hackthebox.com/

5. PG Practice
https://www.offensive-security.com/labs/individual/

6. HTB
https://www.hackthebox.com/

7. PWK Labs/PEN-200 Course
https://www.offensive-security.com/pwk-oscp/

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.