OSCP prep

what would be main things or topics which i should be good at before enrolling for the oscp exam i have a 1 year time now before enrolling for the exam

Trying harder

Also, the website notes:
“The only way to take the OSCP certification exam is to first complete the Penetration Testing with Kali Linux training course.”

The syllabus of which can be found here:

Take the Georgia Weidman Advanced Penetration Testing with Kali course on cybrary