How to Pass the OSCP FIRST TIME!

Поделиться
HTML-код
  • Опубликовано: 15 июл 2024
  • Passing ​⁠‪@OffSecTraining‬'s OSCP first time was a dream come true for me. I was pretty stressed going into the whole experience. Here are my top tips to help you do the same.
    TIMESTAMPS:
    00:00 Intro
    00:51 What is OSCP?
    02:13 Aftermath of the exam
    02:46 Timings
    04:01 Stretch
    04:40 Eat Well
    05:34 Exercise
    06:03 Support
    06:59 Notes
    07:42 Hack The Box
    09:55 Smaller Courses (eJPT)
    11:07 Lab Report (Bonus Points)
    11:58 Hydrate
    12:37 Temperature
    13:42 Closing Comments
    Join Hack The Box here: tinyurl.com/3bmr2ttf
    MENTIONED IN THE VIDEO:
    - My Hack The Box 101 Video: • The EASIEST WAY to Lea...
    - My Elite Hacker Notes Video: • How to Take Notes Like...
    - IppSec's Channel: / ippsec
    - TJ Null OSCP Playlist: • @TJ_Null’s OSCP Prep
    LinkedIn: / thegaryruddell
    X: / thegaryruddell
    Instagram: / thegaryruddell
    Website: www.garyruddell.com

Комментарии • 59

  • @theGaryRuddell
    @theGaryRuddell  Год назад +4

    Hey, thank you for watching!
    I have a weekly cyber newsletter where I share key insights across the cyber landscape, fun tools and more. You can join for free here: www.garyruddell.com/newsletter
    See you soon!
    Gary

    • @mrwhosmynameagain
      @mrwhosmynameagain Год назад

      I don't see the TJ Null playlist in the video description. I have the newest TJ Null OSCP-Like HTB VM's list, but if you can find that playlist that would be awesome Id love to use it as a resource for studying.

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      @@mrwhosmynameagain it is in the description now 👍🏼

  • @TheBlueTeamer
    @TheBlueTeamer Год назад +3

    Thank you for the tips! Incredible content.

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      My pleasure! Thanks for tuning in Luiz! Feel free to find me on LinkedIn for more 👍🏼

  • @Syllas95
    @Syllas95 Год назад +4

    Awesome content! Thanks man!

  • @Ramaducci
    @Ramaducci Год назад +4

    I truly enjoy your content you've created a fan within me.

  • @andrewb9113
    @andrewb9113 Год назад +2

    Thanks for the tips

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      You’re absolutely welcome. Best of luck when you go for it!

  • @alexkatsanos8475
    @alexkatsanos8475 Год назад +3

    Thanks Gary this is great info knowing you can start with an eJPT v2

    • @theGaryRuddell
      @theGaryRuddell  Год назад +2

      You totally can! Check one of my latest videos on OSCP if you’d like to save 10% on it too! Best of luck 🤞🏼

  • @R4z0r_arg
    @R4z0r_arg Год назад +3

    Thanks Gary, your video was very good, you earned yourself a new sub!
    Greetings from Arg! :)

    • @theGaryRuddell
      @theGaryRuddell  Год назад +1

      Thanks R4z0r! Great handle by the way. Thank you for the sub! 💚

  • @beeeeeee42333
    @beeeeeee42333 Год назад +4

    perfection !

  • @crackedversion8645
    @crackedversion8645 Год назад +2

    mind boggling phenomental video !!!

  • @janwrona5259
    @janwrona5259 Год назад +7

    Well I must say idea with 5 easy/medium machines to hack in 24hours is great ! Im 20 days before my 1st exam and gonna do it 4sure ! Thanks ! Great videos !

    • @theGaryRuddell
      @theGaryRuddell  Год назад +1

      Best of luck Jan! I think the biggest tip for the exam is timing your start! Can’t wait to hear how you get on :)

    • @Litewiz
      @Litewiz Год назад +2

      How did it go Jan?

  • @QuickFixHicks914
    @QuickFixHicks914 Год назад +5

    Your video just popped up on my youtube feed. Your intro is how I take every cert test. I plan on taking the OSCP in the future.

    • @theGaryRuddell
      @theGaryRuddell  Год назад +1

      You can do it mate!

    • @QuickFixHicks914
      @QuickFixHicks914 Год назад +1

      @@theGaryRuddell Thanks. I'm going to take HTB's CBBH next week.

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Amazing! I’ve got to take a pop at their pen tester cert sometime! Need to do a little review of it.

    • @QuickFixHicks914
      @QuickFixHicks914 Год назад

      @@theGaryRuddell I would love that. I already have all the mods for it. Thank you for you content and interaction!

    • @QuickFixHicks914
      @QuickFixHicks914 Год назад +1

      @@theGaryRuddell If you do go through everything maybe you could compare the two.

  • @aleksibovellan9821
    @aleksibovellan9821 9 месяцев назад +3

    Hi Gary! You're a great guy and an inspiration, thanks for your videos! I'm following your advices to the letter, and going through HTB's CPTS course to prepare for OSCP next year. In your opinion, compared to the HTB machine difficulty levels, were the OSCP exam machines generally more like "Easy", "Medium" or "Hard"? How did they feel from your view? I mean, some of those HTB "Medium" machines are quite Hellraiser-ish already. I'm trying to figure out the forthcoming pain-level to adjust to, lol. Luckily I've learned to crack "Easy" machines somewhat well by now - occasionally with short guide pointers. Good luck with everything! 🙂 -Aleksi from Finland

    • @theGaryRuddell
      @theGaryRuddell  9 месяцев назад +1

      Hey buddy! I’ve actually heard that some people find CPTS harder than OSCP! John Hammond has a video on it that you should watch. I’d say the OSCP machines are like easy-medium HTB ones. But remember, there’s a lot of CTF type stuff in the generic HTB machines. OSCP has realistic machines, some of them are old vulns but that’s fine. Best of luck! Hit me on LinkedIn if you’d like to have some DM time about it!

    • @aleksibovellan9821
      @aleksibovellan9821 9 месяцев назад +2

      @@theGaryRuddell Hi mate, thanks so much for the reply! OK, that's extremely helpful and interesting intel. Very good to know. So glad to hear they are not all "HTB Hard - Enterprise network" level of pain. 🙂 Will definitely check out Hammond too. So awesome, I'll add you in LinkedIn sometimes soon, great to have a bit support too if some questions come up later! Thanks again, and have an absolutely fantastic weekend.

  • @stefanvoigt6983
    @stefanvoigt6983 4 месяца назад

    love the video gary, would you mind sharing your gitbook notes? if there is anything sensitive on there that isnt applicable to others you might want to change that first \
    but Id love to see the notes and transform them into my own and learn from them

    • @theGaryRuddell
      @theGaryRuddell  4 месяца назад

      Hey! Forget my notes! Check this
      The only hacking cheat sheet you need.
      ruclips.net/video/BiD2LaxxQ3E/видео.html

  • @mariuscosmindumitru5006
    @mariuscosmindumitru5006 Год назад

    Can you make a video or post the other resources that you used for learning (Linux, Windows, Scripting) ! Thanks in advance

    • @theGaryRuddell
      @theGaryRuddell  9 месяцев назад

      Hi Marius! Sorry it took so long to get back to this! Honestly, I can't remember and the list would be too huge. Basically, RUclips is your friend. That's honestly where I got most of my info!

  • @eieiei649
    @eieiei649 Год назад

    Did you also buy the Premium subscription to INE for eJPT or was HTB sufficient preparation to pass eJPT?

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Hey I did eJPT before INE happened. And I didn’t do HTB for it. But HTB would be useful for sure if you’d like lab practice :)

  • @PR1V4TE
    @PR1V4TE Год назад +4

    As of now I can do 5 easy machines in Lil over half day. I'm making up my pace. And now 3-4 easy boxes and 1 or 2 medium. In under a day. What's your thoughts Gary !!

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      That’s great! Including documentation?

    • @PR1V4TE
      @PR1V4TE Год назад +1

      @@theGaryRuddell yes. I document everything. Like what I got in recon, scans, everything. I put down each and every step till the root flag. I learnt documenting from oscp's pg ( I kinda played on free rooms which inculcate me to do faster to make as much boxes as possible)

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Perfect! You’re doing the right drills!

  • @chetanparmar5988
    @chetanparmar5988 Год назад +5

    Great information I am also prepration for oscp exam but I am beginner in this field can you tips me for oscp exam clear ☺️☺️☺️

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Best of luck with the exam! I hope some of these tips help :)

  • @We_Propagate_Cyber_Awareness
    @We_Propagate_Cyber_Awareness Год назад +2

    Can you please guide me which online website good for eJPT and OSCP , kindly help me for OSCP

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      I’m afraid I don’t understand the question. Could you rephrase? OSCP is www.offensive-security.com/pwk-oscp/ and eJPT is elearnsecurity.com/product/ejpt-certification/

  • @dominikstrzelecki7764
    @dominikstrzelecki7764 Год назад

    Hi! What's the ipsec you mentioned with HTB? Is the user?

    • @theGaryRuddell
      @theGaryRuddell  Год назад +1

      Search RUclips for IppSec or check the description of my video 😊 he’s got an amazing RUclips dedicated to HTB

  • @dennisdistrict6205
    @dennisdistrict6205 Год назад +1

    Is it possible to use Kali Linux Base OS not VM?

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Yep! Just choose the Bare Metal option on the download page!

  • @darkstar8317
    @darkstar8317 Год назад

    Would you recommend proving grounds at all?

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Ah it depends. If you want to get more comfortable with how OffSec does labs, yes. But if you just want to play with a big network of machines, there are so many other options. Like Hack The Box Pro Labs etc

  • @swarupsro
    @swarupsro Год назад

    Can you share your gitbook notes?

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      I don’t think I can on the free plan that I’m on? I’d also need to go through them with a fine tooth comb to make sure I haven’t left anything sensitive in there!

  • @chinois2100
    @chinois2100 Год назад +1

    Imagine you haven't flagged enough to get 70 points, will you keep writing the 24hours reports?

    • @theGaryRuddell
      @theGaryRuddell  Год назад

      Great question! Honestly, I think I would. It’s worth the practice.

  • @dhairyapatel3988
    @dhairyapatel3988 6 дней назад

    Hey gary, I am preparing for OSCP. I have a doubt regarding 10 bonus points;
    It says "To receive ten (10) bonus points, you must submit at least 80% of the correct solutions for every lab in the PEN-200 course and submit 30 correct proof.txt hashes from challenge labs".
    But for the 30 correct proof.txt hashes which challenge labs we have to use ? PG Practice, PG Play or anyone ?

    • @theGaryRuddell
      @theGaryRuddell  6 дней назад +1

      It’s been a while since I did mine so I’d recommend reaching out to OffSec staff. Best of luck!!!

    • @dhairyapatel3988
      @dhairyapatel3988 6 дней назад

      @@theGaryRuddell Thanks!