How I Passed the OSCP in 8 Hours (On My First Attempt!)

Поділитися
Вставка
  • Опубліковано 15 чер 2024
  • Join the Hack Smarter community: hacksmarter.org
    --- I passed the OSCP exam on my first attempt in 8 hours. In this video, I share about three things:
    1. My general experience during the exam -- what I did right and what I did wrong.
    2. My notetaking process for the OSCP and beyond when I am hacking a machine.
    3. The specific resources that were key to me passing the exam.
    -----------
    List of Resources I Mentioned:
    1. Hack Smarter Community (Formerly Work Smarter)
    hacksmarter.org
    2. TCM Security
    academy.tcm-sec.com/
    3. TryHackMe
    tryhackme.com/
    4. HTB Academy
    academy.hackthebox.com/
    5. PG Practice
    www.offensive-security.com/la...
    6. HTB
    www.hackthebox.com/
    7. PWK Labs/PEN-200 Course
    www.offensive-security.com/pw...
  • Наука та технологія

КОМЕНТАРІ • 151

  • @DocGMoney
    @DocGMoney 4 місяці тому +5

    Dude! Like your note section just 180'd my world understanding for some reason. I was struggling hard with figuring out a good way to organize all this and this looks like GOLD!!!! THANK YOU!!!

  • @jasonampoloquio8668
    @jasonampoloquio8668 Рік тому +59

    Your review brings back memories of my OSCP journey in 2019. A lot has changed in the exam, but it is still one of the best out there. One of the reasons this certification is so respected is because of the challenges, the setbacks, and the months of sleepless nights invested to achieve it. I'm now preparing for OSED, one last hurdle to become an OSCE3. Looking back, I can't believe I would have developed this mindset if I hadn't taken OSCP. Congrats!

  • @staneirich1303
    @staneirich1303 Рік тому +19

    For anyone asking for the notes, I highly recommend that you take your own notes!
    Not only will you know exactly where to find the note youre looking for, but you'll make a habit of note-taking and structuring!
    You'll also feel more confident looking at your OWN notes and seeing how much progress you've made.

    • @myname-mz3lo
      @myname-mz3lo Рік тому +1

      also trying to explain a topic is the best way to see if you can understand it. writing a field guide is also good practice

  • @JaiShriiiiRam
    @JaiShriiiiRam Рік тому

    Awesome ... Congrats on your achievement and thanks for all the information and resources you provided ❤

  • @iamgarth4862
    @iamgarth4862 Рік тому +1

    Wahey! Top man! Many congratulations and thanks for being so open and sharing.

  • @haxguy0
    @haxguy0 9 місяців тому +1

    Great video. Really like your positive attitude that you brought to the whole thing. This is something that I will incorporate going forward. I also like how nice and positive the people in your discord are. Best wishes -Charlie

  • @sackwhacker
    @sackwhacker Рік тому +4

    a huge congrats and welcome to the club, I'm sure this makes for a great Christmas present!

  • @orca2162
    @orca2162 Рік тому

    Fantastic stuff , I look forward to more of your honest down to earth videos, Brilliant well done !!!!❤ ❤

  • @sandronelis5845
    @sandronelis5845 Рік тому

    Congratulations! Thank you for the nmap tips first time I ever seen it this way!

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Glad you found it helpful! I stumbled my way into that after trying many different methods.

  • @brianwalker6170
    @brianwalker6170 Рік тому +1

    This will help a lot of folks! Great explanation, keep making more and more videos.

  • @jareda8943
    @jareda8943 Рік тому

    I really appreciate your note taking method, I'll make sure to put this to use next time.

  • @buoiii5737
    @buoiii5737 Рік тому +1

    Congratulations bro, your video motivated me to start studying again and hopefully grab the oscp cert eventually on my journey.

  • @JohnJohn-sf1df
    @JohnJohn-sf1df Рік тому +1

    Tyler, this is a great breakdown! Thanks!

  • @dustinhxc
    @dustinhxc 9 місяців тому

    Thank you so much brother this will help a lot on the exam! Reminds me of my PJPT!

  • @ianp6742
    @ianp6742 Рік тому +1

    I knew you were going to nail it. Congrats!

  • @4x1Consciouskid
    @4x1Consciouskid Рік тому

    Thanks for the video. Considering an attempt at OSCP early next year

  • @slycysec3430
    @slycysec3430 Рік тому +2

    i'm about to start my OSCP courses, thanks for all this information!

  • @eto895
    @eto895 6 місяців тому

    Inspiring. Am following ur path. Take TCM, THM, HTB then OSCP. Tqvm

  • @Huberdoggy
    @Huberdoggy Рік тому +3

    Bro, excellent vid on this topic. I appreciate the blunt honesty and the fact you discussed what’s necessary to succeed on the exam without extraneous fluff. Per another comment, I added you on LinkedIn and looks like we attended the same college. I almost feel like I spoke to you once. Was at the IT helpdesk. I ran some slmgr commands to show I’d wiped the campuses license keys off my PC and replaced with my own since I was keeping it. If I recall correctly, you mentioned some of the certs you were working on and things you aspired to do. Looks like you’ve done well!

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      Yooo!!! Yup I remember that! It was the IT Manager there for awhile. Now I am a Pentester with Rhino Security Labs. Thanks for the comment sir! Small world!!

    • @Huberdoggy
      @Huberdoggy Рік тому +1

      @@TylerRamsbey for sure man. I got in with Lockheed Martin, but have been looking into revisiting OSCP to enhance my knowledge as a security analyst

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +3

      @@Huberdoggy Do you use Discord? Rhino just recently launched a Discord that I started. The whole focus is offering free training on pentesting concepts and to hire future pentesters. Feel free to join!
      discord.gg/8vFE7ucx9W

    • @Huberdoggy
      @Huberdoggy Рік тому +1

      @@TylerRamsbey haha I’m doing it now. I had only used Discord in the past for a previous job, but you convinced me to return 😂

  • @researcher7109
    @researcher7109 9 місяців тому

    Thanks for the resources!!!

  • @TalsonHacks
    @TalsonHacks Рік тому

    Congratulations Tyler!!! I knew you could do it.

  • @the_terrorizer
    @the_terrorizer Рік тому +13

    Appreciate this video. I’m a full time pentester (going on 2 years) and I’ve failed the OSCP twice, although I did better the second time. My next attempt is coming up, and it’s my first attempt at the new format. I have the 10 extra points, but I’m still super nervous. I’m gonna check out HTB’s AD module. I’ve done literally everything else you mentioned, from PG practice to THM Throwback to VHL to TJ Null’s list etc. In my experience, I agree that the PEN200 lab network and course material is garbage. Many machines in PEN200 require brute forcing with rockyou and I think, especially as a pro tester, that’s a huge waste of time and a lazy teaching method. HTB/THM/VHL and Heath’s Udemy courses (I bought his stuff before he made TCM), altogether taught me the most about becoming a good pentester.

    • @masteroftheworld001
      @masteroftheworld001 10 місяців тому +3

      Hello how was the thrid attempt ?
      I hope you passed your exam

    • @lchaim1754
      @lchaim1754 Місяць тому

      @@masteroftheworld001 I'd like to know too

  • @jgold96
    @jgold96 Рік тому +1

    Dropping straight knowledge bombs on these peeps Tyler! Keep it up! 7k + views in 3 days?!?!?! 🔥🔥🔥🔥🔥

  • @andylau6969
    @andylau6969 Рік тому

    congrats Bro!!!!💯

  • @olujideogundeji3120
    @olujideogundeji3120 Рік тому

    Thank you.
    Great Overview

  • @bayoubengals009
    @bayoubengals009 Рік тому

    Great work my man! Proud of ya! Not sure if we're suppose to ask but, is buffer overflow a thing in OSCP these days?

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      Yes. They actually say in the exam guide that you may or may not have buffer overflow as a low privilege vector. It is no longer 25 points -- you still have to elevate your privileges after doing the buffer overflow.
      That being said, I am not allowed to say whether I got one or not.

    • @bayoubengals009
      @bayoubengals009 Рік тому

      @@TylerRamsbey thanks a bunch for the reply! Will get that studied up just incase. Wish you luck in your hacking career 🙏🏼🙏🏼

  • @wolfrevokcats7890
    @wolfrevokcats7890 11 місяців тому

    Congratulations Tyler! So what's next? OSEP perhaps?

  • @ejnixon
    @ejnixon Рік тому

    congrats man!!

  • @aaronmoore5295
    @aaronmoore5295 Рік тому

    Congrats Tyler !

  • @iBrandooon
    @iBrandooon Рік тому

    congrats!! well deserved!!!

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Thank you!

    • @iBrandooon
      @iBrandooon Рік тому

      @@TylerRamsbey ur craaaZy going into the exam with barely doing any of the oscp resources and no bonus points sir ur 1337!

  • @jeremyhazelbaker1775
    @jeremyhazelbaker1775 Рік тому

    Great video and advice. This is my goal for 2023.

  • @myname-mz3lo
    @myname-mz3lo Рік тому +2

    i heard a sleep expert say that they tested different sleep schedules on athletes and the difference between good and bad sleep in athletes is bigger than the difference between athletes that did and didnt take performance enhancing drugs ... that means that propper sleep is more important than anything when it comes to performance and same goes for mental performance

  • @nobodynate
    @nobodynate Рік тому

    Congratz!
    🎉

  • @abhishek_k7
    @abhishek_k7 Рік тому +3

    Congrats!
    "-p-" with T5 you will start missing ports on some boxes. one can instead write a script to first run T5 and run -A on the ports found (so you can get to work) and then run nmap -Pn -p 0-65535 --open -v IP again to make sure you arent missing any ports. then run -A on the slow scan ports as well if more are found

  • @Matt-so3nm
    @Matt-so3nm Рік тому +3

    Congratulations Tyler! Did you have any IT job experience before the pentest role / passing the OSCP? Or was it all through self study through the resources mentioned?

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      Hey Matt! Yes, I did have IT experience before my pentest role and passing the OSCP. Feel free to add me on LinkedIn and you can see my background for context!
      www.linkedin.com/in/tyler-ramsbey-86221643/

  • @point1988
    @point1988 Рік тому

    I usually do the “nmap -sS -p- ” to do a syn scan for enumeration. Then i do the aggressive scan on the specific open ports. Is there a downside to this as opposed to just the normal nmap scan of all ports?

  • @CodyHoskin
    @CodyHoskin Рік тому

    Amazing vid. 😊

  • @shashankshashank707
    @shashankshashank707 Рік тому +3

    Congratulations brother!!! I have scheduled my exam on 13th Dec. I gotta say this particular video of yours just boosted my confidence. Any kind of tip would be appreciated....

    • @Victor-fl8ex
      @Victor-fl8ex Рік тому

      Yo! Good luck with it

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Good luck my friend! My best tip, although it's cliche, is to do your best to have fun with the exam. Forget passing it, focus on enjoying it :)

    • @javokhir1556
      @javokhir1556 Рік тому

      How was the exam bro

    • @shba9300
      @shba9300 Рік тому

      how's the exam

    • @mohammedbabji
      @mohammedbabji 9 місяців тому

      Hey shashank are you taking it in india? How much is it cost wise

  • @zeuscybersec659
    @zeuscybersec659 Рік тому

    congrats tyler⚡

  • @kingofthesummer5180
    @kingofthesummer5180 Рік тому

    Good job man! I have a question. Did you do anything else outside of what’s mentioned in the video ? Was that enough to prepare for the OSCP or have you been working in cyber security for awhile ? I currently have sec+. My plan is to do the ejpt and then restart my peh(tcm course) journey. Next, I plan to start working towards the oscp. I need a bit of guidance, however.

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +2

      Yes, it was enough but cybersecurity has always been a fascination of mine. That being said, no, I did not have experience working in cyber. I spent some time doing IT Support... then I was an IT Support Manager for about a year... and then I worked as a security analyst for only about 6 months before taking the exam. Now I am officially a penetration tester! :)

    • @kingofthesummer5180
      @kingofthesummer5180 Рік тому

      @@TylerRamsbey Congrats! Cyber security is quite fascinating, indeed. I’m starting my 1st job in cyber security soon. I’m looking forward to that official title as well.

  • @rosehacksyoutube
    @rosehacksyoutube Рік тому

    Awesome video! Appreciate the review. Hearing all the resources that you recommend before the actual PWK course is slightly disappointing when considering buying the learn one course and exam for $2000. They need to offer the exam only or the 30 days of lab time + exam again. The prices are set to increase again in 2023 though, so I doubt this will be the case.

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      I agree. I was very disappointed with the official course for the price.

    • @manavgkrishna4766
      @manavgkrishna4766 Рік тому +2

      You don't have to take up OSCP, it sucks, their AD is crap nd as in this vid as he mentions TCM Sec, all you have to do is the PNPT, OSCPs materials ain't enough to pass the exam, it's a highly profit driven cert, bloody 1499$ nd only 1 exam attempt, instead of taking this crappy OSCP which falls short in many practical aspects just take up the PNPT

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому +1

      @@manavgkrishna4766 I agree. PNPT seems great. Unfortunately, it isn’t nearly as recognized or consider by hiring companies.

  • @tyrojames9937
    @tyrojames9937 Рік тому

    GOOD JOB!🎉🎉

  • @louisques4780
    @louisques4780 Рік тому

    would you recomment studying all your ressources appart from the 7. PWK LAbs/Pen-200 Course in order to pass OSCP exam ? (because of very expensive course)

  • @staceydawson5898
    @staceydawson5898 10 місяців тому

    I know this is different for each individual, but how long did you study for the exam before taking it?

  • @nicksmith5400
    @nicksmith5400 Рік тому

    Subbed & congrats :)

  • @saucymoon7134
    @saucymoon7134 Рік тому

    i'm just getting started studying for certs in general and i need help with how you got your onenote so pimped out, i opened it and it doesn't look anything like how you have it.

  • @snarfallymunchacen85
    @snarfallymunchacen85 2 місяці тому

    By running T5 in nmap, can running it so fast miss any open ports?

  • @Giperium
    @Giperium Рік тому

    Hi!
    That car from the AD set that caused the difficulty,
    Are there similar machines on HTB or THM?
    Or were they completely exclusive?

    • @samfisher8426
      @samfisher8426 10 місяців тому

      there is nothing exclusive ,they will use vulnerability exist everywhere but in different setup ... u just have to understand how they work and how to find them

  • @awecwec3720
    @awecwec3720 3 місяці тому

    very very good liufe advice

  • @jytan740
    @jytan740 Рік тому

    @4:50 what info was missing in the AD set?

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Рік тому

    Thank you.

  • @shiroi74
    @shiroi74 Рік тому

    Bravo! :)

  • @saifodeh
    @saifodeh 11 місяців тому

    Hi I have network engineering and information security and chfi what I have to take next to become a pro hacker

  • @missyou5085
    @missyou5085 Рік тому

    very good brother ❤❤❤❤

  • @jerfp8026
    @jerfp8026 Рік тому

    Solve the box with the help of walkthrough is Right?

  • @Trent_111
    @Trent_111 Рік тому

    Congratulations

  • @SavageScientist
    @SavageScientist Рік тому

    I just got my CLSSP and OSCP is next on my mission

  • @LinasR
    @LinasR Рік тому +1

    I got "pay harder" email for 60 + partial AD

  • @swagmuffin9000
    @swagmuffin9000 11 місяців тому

    One of the few that didn't have to "try harder" after the first try

  • @MrChrisLia
    @MrChrisLia Рік тому

    Based on your experience, would you say using an ARM64 M1 Mac would make the test more difficult?

  • @thomxs94
    @thomxs94 Рік тому

    FYI The discord link doesn't work anymore. Can you provide a new link? would love to join

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Good catch!
      discord.gg/work-smarter-956006303061393428

  • @arafatulhoque8375
    @arafatulhoque8375 Рік тому

    Do i need experience to give this exam or my cybersecurity degree could fill the requirement?

  • @jawadsher7666
    @jawadsher7666 Рік тому

    hey tyler how much time you spend a day in front of your computer

  • @elprquex
    @elprquex Рік тому

    can you tell how many windows hosts and linux on exam? thank you

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Sorry, Offsec will be upset if I answer that question :(

  • @ver4576
    @ver4576 9 місяців тому +1

    the cringey thumbnail almost made me not click on the video but Im glad I did :) lots of useful info you shared, thanks

    • @TylerRamsbey
      @TylerRamsbey  9 місяців тому

      hahahaha! Glad you watched! :)

  • @Zedorek
    @Zedorek Рік тому

    the stand alone machines were from OSCP exam or just a random HTB?.

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      For practice? The ones on "Proving Grounds Practice" were the best prep in my opinion. This is a subscription service through Offsec that is around $20/month.

    • @Zedorek
      @Zedorek Рік тому

      @@TylerRamsbey are you allowed to do other things while doing the exam? isn't it monitored?

  • @jawadsher1062
    @jawadsher1062 Рік тому +1

    Tyler is it possible to oscp in 8 hours
    How 🤔 ❓ can do you done the exam in 8 hours

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Haha! Good enumeration and some luck I think!

  • @chriswasielewski9930
    @chriswasielewski9930 4 місяці тому

    I passed it too

  • @chadsexinton
    @chadsexinton 4 місяці тому

    For the men. Semen retention is important before the exam.

  • @zeeshandil2917
    @zeeshandil2917 Рік тому

    can we get your notes?

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

  • @hidayatbachtar
    @hidayatbachtar Рік тому

    hi.. can i get your note sir?

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

    • @hidayatbachtar
      @hidayatbachtar Рік тому

      @@TylerRamsbey yeah ofc.. Just htb or other public machine stuff..

  • @massylii
    @massylii Рік тому +1

    Hey bro can you share your notes that contain commands (OneNote) ❤️

    • @TylerRamsbey
      @TylerRamsbey  Рік тому +1

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

    • @massylii
      @massylii Рік тому

      @@TylerRamsbey I'll be waiting sir

  • @NEFF00000
    @NEFF00000 2 місяці тому

    9at the helt

  • @tristanc2271
    @tristanc2271 Рік тому

    Now tell Rhino that you are past the "associate" level. :)

  • @saltysailor537
    @saltysailor537 Рік тому +7

    Tcm literally stole copy-write oscp material lol

  • @missyou5085
    @missyou5085 Рік тому

    please send with your machion reports please brother i am waiting for reply

  • @Hackervegas001
    @Hackervegas001 Рік тому

    pls share your oscp notes :)

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      Sorry, I took a lot of my notes from the course and am not allowed to share :(

  • @wizix9877
    @wizix9877 Рік тому

    are you a vampire?

    • @TylerRamsbey
      @TylerRamsbey  Рік тому

      hahahaha - what a strange question. I don't think so 🤣

    • @wizix9877
      @wizix9877 Рік тому

      @@TylerRamsbey my, what well developed canines you have grandma! :P congratz on your certification man. cheers

  • @Hellohellohello803
    @Hellohellohello803 8 місяців тому

    Noob. 😂

  • @x.plorer
    @x.plorer Рік тому +20

    Only if I had $1499 which will increase to $1599 in January 23 🥲 This cert is not for Indians😔

  • @sakethram5d92
    @sakethram5d92 Рік тому

    hey tyler can you please share tryhackme AD rooms link wich you have metioned in the video | the discription you have metioned tryhackme website

  • @kristoferjohnson5732
    @kristoferjohnson5732 Рік тому

    Highly recommend looking at eLearnSecurity/INE courses they're terrific