I Tried Harder

After quite some time I finally took the OSCP exam in January 2022 and completed it successfully at the age of 19.

My Exam Preparation

In the 2nd semester of my Bachelors' study program I started doing (guided) CTF-like rooms at TryHackMe in order to dive into the world of CTFs and pentesting.

After some time, I had taken a look at HackTheBox and failed miserably but I was doing pretty fine on THM. I thought about doing my first certificate and after considering some I eventually signed up for the Offensive Security Certified Professional aka. OSCP.

I rushed through the PDF within a few days and then started doing the PWK lab with the goal to root 75/75 machines. It took me around 70 days to achieve that goal (didn't expect that at all), during this time I learnt a lot about the various steps of a penetration test, like information gathering, gaining foothold, privilege escalation, post exploitation, etc. Equally important to the knowledge I gained, I met a lot of awesome people that helped me during my PWK studies and beyond.

When I had completed the lab, I spent my time discussing those machines with other students and helping those who required assistance; in addition to that, I came back to HTB and surprisingly was able to pwn ~50 machines before I took the exam.

Mid December until my exam on January 5th I did absolutely nothing pentest related, in order to calm down. Then on January 5th at 11:00am CEST, I started the OSCP exam.


The Exam

98b521aacab4a24b5267c4d76a353412.png

I joined the proctoring session at 10:45am in order to do the verification process and start the exam itself at 11:00am.

First, I solved the 10 points in less than an hour and pwned the first 20 pointer shortly after.

Next, I did the Buffer Overflow and after around 3-4 hours I already had 55 points.

The 2nd 20 pointer took me some more time but in the end I was able to solve 4/5 machines within the 24 hours and obtain 75 points.


If you want to do the OSCP exam as well there are some pretty important things to keep in mind:

  1. Take breaks (e.g. I worked for 3h straight and then took a ~15min break every ~90 minutes)
  2. Eat and drink enough (Drink a glass of water after every cup of coffee & try to eat at least a bit healthy)
  3. "If you feel like you've tried everything, you missed something. Take a break and come back to it" - Tristram
  4. Take notes & screenshots (you should be able to do the machine a 2nd time within minutes using your notes)
  5. Sleep (I can't recommend sleeping only 4 hours but it works)

More tips feat. Tristram & mto: 33f7989cc366312bd42f633044f58deb.png

23a6b97145cfad16b60b7c82781c1a0e.png


Thank You

Most importantly I want to thank the friends I got to know during my OSCP studies, especially those:


There are way more awesome people I met but those three are the ones that encouraged and helped me the most. Without them I probably wouldn't have been able to complete this journey on my first try.

(Thank you to all my irl friends that encouraged me, too)

In case, you are thinking about signing up for an Offensive Security certification course (or you already did that) I definitely recommend you to be active on their Discord server in order to meet new people.

For me the OSCP was just beginning, in the next weeks and months you will probably see a lot of my notes that I take while learning for the Offensive Security Exploit Developer (OSED / EXP-301).


Generic Certificate Picture

oscp