Musubi

27 January 2019

HTB{OSCP} Series

by yunaranyancat

Intro : Preparing OSCP via HTB

Hey there, for today I will make a quick introduction on the upcoming series. This series is targeted to those who wanted to get OSCP certified and have access to retired machines in HackTheBox

This series will include all OSCP-like boxes in HTB. Since I didn’t root a majority of them, so I think this could be that opportunity while preparing myself for OSCP.

Thanks to HTB Discord where I got the summary of OSCP-like boxes, now I can start learning from the boxes and start making writeups/reports/videos in order to have good enumeration skills.

Spoiler alert! The key of success to getting OSCP-certified is Enumerate Harder .

So, here you go!

htboscp

For now, I will say that most of the writeups that I will do will be based on ippsec videos. Whenever I got stuck, I will watch ippsec videos and try to redo it by myself. So, there will be a lot of similarities, but this is one of the way how I learn pentesting and I think it’s working.

So, if you are in the same journey as me, let’s try harder and harder until we got that OSCP!

If you have something to share with me about ideas of preps for OSCP, do send me a tweet! :D

return to homepage