Monday, September 22, 2014

You wanna be certified : OSCP


Offensive Security Certified Professional


one of the most elite certification in security world . practical guide to pen testing although I don't have this Cert. but I found some small guides that will help us let's share . you have to complete Penetration Testing with Kali Linux (PWK) course 



Prerequisites :


Logic To write Code , TCP/IP ,  Linux


this all resources I have found it useful :

 

1- Pentesting with Backtrack/OSCP Review
2- Penetration Testing w/ BackTrack (OSCP) Course Review
3- My Journey to OSCP … complete blog
4- OSCP and Me
5- Offensive Security’s PWB and OSCP — My Experience
6- OSCP Series
7- OSCP at a glance
8- My OSCP Experience
9- Pentesting With BackTrack (PWB) & Offensive Security Certified Professional (OSCP) Reviews 2013
10- Offensive Security PWB (OSCP) – A Review
11- Offensive Security Certified Professional