OSCP cleared, next steps

Type your comment> @heromain said:

Type your comment> @halisha said:

Hi, time for the next step. Go for Certified Ethical Hacker (CEH). Considering your learning curve you should nuke it in less than 6 months.

Excuse my irony.

I haven’t passed OSCP yet, but I have a brief overview on the certs.

If you want to study more about infrastructure and stuff like that just go for OSCE and keep grinding on HackTheBox ladder and pwn everything - reverse, misc, web, pro labs.

If you want to get yourself into bug bounty, go for OSWE, get a subscription on pentesterlab and start mastering web.

For me personally, I’d feel a lot more entitled if I were Omniscent or Guru on HTB rather than being an OSCP. I also feel and hope employers will start to take HTB Rankings seriously in the near future.

CEH is not the next step after OSCP…CEH is many, many steps before OSCP. CEH is mostly a total waste of time, but it’s definitely a total waste of time if you have OSCP – unless some government job just needs you to have it for whatever stupid reason.

###Excuse my irony.