OSCP exam difficulty vs. HackTehBox Machines

Hello all,

As someone who’s looking to get good enough for the OSCP test, I just wanted to have a broad idea about how difficult it will be compared to the boxes on HTB? I’m still very very new to all this, but would like to have some idea so I can gauge when I should enroll in the PWK course and eventually take the test.

Thanks in advance, cheers!

Some are easier, many are harder. There are a lot of links to learning resources as well as collections of HTB (and VulnHub) machines that others thought were OSCP-like here:
GitHub - CyDefUnicorn/OSCP-Archives: An archive of everything related to OSCP

Click on the Hackthebox Tab.

Amazing, thanks!

OSCP machines are more straight-forward and less CTF-ey. There are lists out there that contain HTB machines which can help you with OSCP. OSCP just takes persistence. You can get everything you need from the course materials and labs to pass the OSCP. It took me more than one attempt to pass.