July 6, 2023, 7:49 a.m. | Security by Accident

Hacker Noon - cybersecurity hackernoon.com

There is already a long list of excellent resources talking about passing the OSCP. Here is what I would recommend: Build a methodology to do Recon and Privilege Escalation and refine it over time. Join the Discord asap. The closer you get to your exam, the more you should seek help.

Read All

build certification cybersecurity discord escalation exam hacking infosec list mindset oscp privilege privilege escalation recon refine resources security talking

More from hackernoon.com / Hacker Noon - cybersecurity

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Data Privacy Manager m/f/d)

@ Coloplast | Hamburg, HH, DE

Cybersecurity Sr. Manager

@ Eastman | Kingsport, TN, US, 37660

KDN IAM Associate Consultant

@ KPMG India | Hyderabad, Telangana, India

Learning Experience Designer in Cybersecurity (f/m/div.) (Salary: ~113.000 EUR p.a.*)

@ Bosch Group | Stuttgart, Germany

Senior Security Engineer - SIEM

@ Samsara | Remote - US