Stop Wasting Your Cycles!

All good hackers have a refined process for attacking a machine. Let me teach you the methodology used by many cybersecurity professionals to ace the OSCP on their first attempt, so that you can focus on what you need to pass!

OSCP Strategy Guide

Enhance your Enumeration

You've heard it before, enumeration is everything! Learn simple strategies to get the information you need at each stage!

Industry Leading Tools

Get introduced to the industry leading tools that hackers use to perform privilege escalation in real-world environments!

automate repeating tasks

Get access to seven scripts that make life easier by speeding up the more repetitive tasks, and see how you could potentially create your own!

Create Your Own Methodology

Get templates to create repeatable checklists for every box you come up against, so that you never miss a step!

Why Did I Write This Guide?

This quick e-book is an introduction to efficiency in the OSCP mindset. I have had many friends and students struggle with the same problems over and over again. And it makes sense, because the solutions aren’t so obvious at first. After several mentorships and coaching sessions with friends, I identified some key areas that improved their quality time in the labs significantly. So, I’ve written them down in this guide. 

To be very clear, I believe whole-heartedly in the integrity of the exam, and all that Offensive Security has done to create a fun, challenging, and educational environment that helps aspiring employees break into the field, and also helps employers validate a candidates skills. Therefore, you should NOT expect handouts, solutions, or “insider” tips. These are simply tips that any offensive security professional can use, and do not reveal any protected information about the lab machines or exam material. 

Frequently asked questions

The strategy guide contains exactly that: strategy. This is not a one-stop silver bullet solution to passing the OSCP. Instead, this will arm you with the strategy that many people have used to pass the OSCP with flying colors. The tools, tips, and tricks included in this guide will keep your approach to hacking a box methodical and repeatable.

This lab and exam were both extremely challenging and extremely rewarding. I was grateful to pass the OSCP on my first attempt with 100% completion by using this exact strategy and approach to prepare for and take the OSCP exam.

In a way, yes! Head over to my blog to read about my experience and get a sneak peak of the strategies I used to pass the exam!

Then you’re in luck! We’ve recently started offering one-on-one mentorships where we can work through the guide together, identify any weak points you currently have, and develop a plan of building those areas up. In addition, we can also talk career advice, or other subjects of interest.

If you have any questions, comments, concerns, reviews, whatever, I would love to hear it! You can find me on twitter @coffeegist, or e-mail me directly – coffeegist at gmail 🙂 

Reviews

"The OSCP Strategy Guide is an incredible resource for those just getting started on their OSCP journey. It does a phenomenal job of helping students to develop a clear and well-defined process for how to approach even the most difficult of target machines. I would highly recommend this guide to anyone who is thinking about or actively pursuing the OSCP certification!"
"I just finished this guide, was actually mind blown how much it filled the gaps in my previous exam attempt. Even the file structure advice is something I'm gonna use from now on. As I said before felt like my notes were all over. Thanks brother!!"
"If you're signing up for the PWK labs, then I highly recommend you take a look at this guide. It will help set a process for you to follow to keep you on track. I wish I had this when I first started my OSCP journey."