OSCP Exam review "2019" + Notes & Gift inside!

@cspence10 said:
In reply to some of the things you said about no auto exploits, and anyone can chime in on this, does that include things like autoblue or things along those lines?

Basically any tool that does the exploitation for you is not allowed, apart from Metasploit, which is allowed on 1 machine only.

You mainly have to know how to find, edit, and use exploit scripts “in Python, C, PHP…etc”