OSCP

@wirepigeon said:
OSCP exam is hard & demoralizing if you fail, but the ‘hard’ machines in oscp (pain, sufferance, humble, gh0st) imo are far easier than some of the machines on htb

I think the main issue on this exam is time… It’s hard to manage this. It is far from the confort on HTB where, yes, you want to make it the most quickly as you can, but no matter if it take 2-3 hours or more to succeed on one machine. Here you have several machine, limited times and you have to manage stress and the fact that the more time you spent the more you ll be tired and less focus…