Journey to OSCP – The Plan

I’ve mentioned it a few times before today, but I plan to take the Penetration Testing with Kali course, and Offensive-Security Certified Professional exam this year.  I’ve been spastic about preparations up to this point.

Thus far, I’ve read a few blog posts about others’ journeys to OSCP.  I’ve gone back to my eLearnSecurity Professional Penetration Tester course materials.  I’ve watched some amazing YouTube channels that cover some walk-throughs of Vuln Hub and Hack The Box machines.  I’ve pulled some books already in my collection, and added a few more that should help in my own journey.

I’ve laid out a generic (no dates) plan for how to prepare for the end goal.

Some of the steps require going back to previous steps for review and revision so I can hone my methodology.  The reporting pieces will be closer to eLearnSecurity’s style than the more brief PWK style, most likely, but I’ll probably present something closer to PWK style for the actual OSCP, since that’s what they are looking for.  The PWK style will be a portion of the eLS style in the end, so it’s just a subset, not a replacement.

The general flow of preparation looks like this:

  • Take Cornell Style notes on the Methodology and Reporting documents provided by eLS.  DONE
    • Create initial “Methodology” work flow guide for myself.
    • Create initial templates and scripts to create the templates during work flow for “Reports” eLS style for myself.
  • Take Cornell Style notes on the appropriate chapters from Building Virtual Machine Labs by Tony Robinson
    • Build a lab by the guide above.  I started to do this already using ProxMox, but the ProxMox installation had issues, and I abandoned that, rather than spending precious time trying to “just make it work.”  I have a ProxMox desktop lab, already, but it’s too small for the machines listed in the guide, and I don’t want to mix that lab with this one.
  • Take Cornell Style notes on each of IppSec‘s walk-through videos
    • Use these notes to revise and hone my own Methodology work flow guide.
  • Sign up for PentesterLab PRO.
    • Work through at least the White and Yellow badges.
    • Work through the “bootcamp” page suggestions.
    • Go back and review eLS course material where relevant.
  • Work through Tulpa’s preparation guide.
  • Finish reviewing eLS course material after all of above, if not already complete.
  • Subscribe to Hack The Box.
    • Work through retired machines, then review my results/techniques/methodology and compare with online walk-throughs of these machines.
    • Work on non-retired machines.
  • ONGOING – Lunch twice a week at work, work on a downloaded VM from Vuln Hub.
  • Order PWK and schedule OSCP exam.

Yes, that is a lot to do before the last bit (actually ordering/working the course and taking the exam.)  Yes, I will do all of that THIS YEAR.

I will update “where I’m at” posts on this blog as I work through my process.  This way, you all can follow along.  The PWK/OSCP is too important to me to just jump feet first into.  I have limited time due to the size of my family (9 kids,) full time job (with hour commute to, and hour commute from work each day,) and the occasional week of on call.  I want to brush up and hone my methodology before I jump.  I believe this will make the experience more fulfilling.

Here’s to a time-packed and challenging year ahead.