OSCP Buffer Overflow practice?

So I have done it based on > @richeze said:

My advice is firstly do the oscp lab buffer overflow from the pdf guide. Then do it again without the pdf guide and see if you can repeat the process. And do it again!
Once you have the steps to do this clearly, the stack based buffer overflow won’t faze you.
There are lots of examples of vulnerable services online that you can try too (search vulnserver.exe on your search engine of choice).

So I have done that, and I feel that I have a good handle on it without instructions, but when I was watching a friend do one, it seemed like I don’t know, Greek or something… maybe I am overthinking this. I do have extreme test anxiety, well just anxiety period, so every time I take one of these kinds of exams I freak out. So it could be that or I don’t know. It’s kind of daunting I guess.

Any way, I purchased the VIP package for HTB because I ran out of lab time and just feel overall unprepared - Thanks for the insight and I will look for vulnserver.exe.

Also, thanks to everyone else that commented as well, this is all very helpful information. I appreciate it.