OSCP Complete - Report Submited

Biggest piece of advice, do all of the example labs in the manual. Also, find every imaginable list of commands for both Linux and Windows privilege escalation. Create your own list for each, with descriptions of “why” you are running that command and what can be gained from it. Privilege escalation is the biggest hurdle to tackle. Realize that the labs machines are all pretty easy. Each one introduces you to certain vulnerabilities and can usually be exploited easily. Stay away from the “Big Four” machines until you’re ready. They are sufferance, pain, ghost, and humble. They will test everything that you’ve learned till that point. They will also make you punch a hole in your wall if you’re not ready for them. Stay far away from Metasploit. Even after OSCP. It is a great tool for not learning ■■■■.