Dante - OSCP friendly?

Hey folks, I’m planning to subscribe to this lab for my oscp prep, ive done about 100 boxes htb+pwk since i failed my exam last year. I’d say I’m still a beginner looking for better prep, how has your experience been in this lab?

Hey @zek3y , although I haven’t done Dante or even passed the OSCP, I looked at the reviews of Dante: Login :: Hack The Box :: Penetration Testing Labs And most of the poeple who did it recommend it doing right after or before OSCP.

Type your comment> @PapyrusTheGuru said:

Hey @zek3y , although I haven’t done Dante or even passed the OSCP, I looked at the reviews of Dante: Login :: Hack The Box :: Penetration Testing Labs And most of the poeple who did it recommend it doing right after or before OSCP.

thanks buddy, i subbed and it looks just right in terms of difficulty

Type your comment> @zuk3y said:

Type your comment> @PapyrusTheGuru said:

Hey @zek3y , although I haven’t done Dante or even passed the OSCP, I looked at the reviews of Dante: Login :: Hack The Box :: Penetration Testing Labs And most of the poeple who did it recommend it doing right after or before OSCP.

thanks buddy, i subbed and it looks just right in terms of difficulty

Good to hear, I hope you enjoy it! :smile:

I’m going to start OSCP Lab beginning of January. So this looks like a great lab to do before diving into the OSCP labs? Thinking about doing Dante November/December and then jumping into the OSCP labs after the holiday season … Good idea?

i completed the entire Dante lab with a colleague a few weeks before taking the OSCP exam in early September. There are many things in Dante that you will not need to do on the exam (Active Directory attacks, pivoting, etc.). However, the level of difficulty on many of the boxes is similar to what I found on OSCP. Was there anything in Dante that helped me on a specific OSCP exam machine? No. Did going through the entire enumeration process for each of the boxes in Dante help further refine that skill? Absolutely. Being very proficient and persistent in enumeration is the key to passing the OSCP.

I thoght active directory was part of the OSCP??

I practiced on Dante before taking OSCP, it kinda helped because I was away for a while and had to get back and this was the fastest route for me. I found it helpful for OSCP but you could practice on retired machines instead, cheaper that way imo