How I Passed the OSCP in 8 Hours (On My First Attempt!)

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ก.ย. 2024

ความคิดเห็น • 158

  • @jasonampoloquio8668
    @jasonampoloquio8668 ปีที่แล้ว +64

    Your review brings back memories of my OSCP journey in 2019. A lot has changed in the exam, but it is still one of the best out there. One of the reasons this certification is so respected is because of the challenges, the setbacks, and the months of sleepless nights invested to achieve it. I'm now preparing for OSED, one last hurdle to become an OSCE3. Looking back, I can't believe I would have developed this mindset if I hadn't taken OSCP. Congrats!

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +5

      Wow! Keep up the great work!

  • @CodyHoskin
    @CodyHoskin ปีที่แล้ว

    Amazing vid. 😊

  • @swagmuffin9000
    @swagmuffin9000 ปีที่แล้ว

    One of the few that didn't have to "try harder" after the first try

  • @SavageScientist
    @SavageScientist ปีที่แล้ว

    I just got my CLSSP and OSCP is next on my mission

  • @DocGMoney
    @DocGMoney 8 หลายเดือนก่อน +8

    Dude! Like your note section just 180'd my world understanding for some reason. I was struggling hard with figuring out a good way to organize all this and this looks like GOLD!!!! THANK YOU!!!

  • @staneirich1303
    @staneirich1303 ปีที่แล้ว +20

    For anyone asking for the notes, I highly recommend that you take your own notes!
    Not only will you know exactly where to find the note youre looking for, but you'll make a habit of note-taking and structuring!
    You'll also feel more confident looking at your OWN notes and seeing how much progress you've made.

    • @myname-mz3lo
      @myname-mz3lo ปีที่แล้ว +1

      also trying to explain a topic is the best way to see if you can understand it. writing a field guide is also good practice

  • @the_terrorizer
    @the_terrorizer ปีที่แล้ว +13

    Appreciate this video. I’m a full time pentester (going on 2 years) and I’ve failed the OSCP twice, although I did better the second time. My next attempt is coming up, and it’s my first attempt at the new format. I have the 10 extra points, but I’m still super nervous. I’m gonna check out HTB’s AD module. I’ve done literally everything else you mentioned, from PG practice to THM Throwback to VHL to TJ Null’s list etc. In my experience, I agree that the PEN200 lab network and course material is garbage. Many machines in PEN200 require brute forcing with rockyou and I think, especially as a pro tester, that’s a huge waste of time and a lazy teaching method. HTB/THM/VHL and Heath’s Udemy courses (I bought his stuff before he made TCM), altogether taught me the most about becoming a good pentester.

    • @H4ck3er01
      @H4ck3er01 ปีที่แล้ว +3

      Hello how was the thrid attempt ?
      I hope you passed your exam

    • @lchaim1754
      @lchaim1754 4 หลายเดือนก่อน

      @@H4ck3er01 I'd like to know too

  • @abhishek_k7
    @abhishek_k7 ปีที่แล้ว +4

    Congrats!
    "-p-" with T5 you will start missing ports on some boxes. one can instead write a script to first run T5 and run -A on the ports found (so you can get to work) and then run nmap -Pn -p 0-65535 --open -v IP again to make sure you arent missing any ports. then run -A on the slow scan ports as well if more are found

  • @chadsexinton
    @chadsexinton 8 หลายเดือนก่อน +1

    For the men. Semen retention is important before the exam.

  • @0x0007N
    @0x0007N 13 วันที่ผ่านมา

    It's extremely expensive dude, 1700$ big as fuck !

  • @x.plorer
    @x.plorer ปีที่แล้ว +27

    Only if I had $1499 which will increase to $1599 in January 23 🥲 This cert is not for Indians😔

    • @poplu7076
      @poplu7076 4 หลายเดือนก่อน

      Idts

    • @YassinSalah-nj6xf
      @YassinSalah-nj6xf หลายเดือนก่อน

      Or Egyptians😢😂

    • @eli_the_crypto_guy
      @eli_the_crypto_guy 15 วันที่ผ่านมา

      Small investment if it sky rockets your career, if you are doing it just for fun then yeah maybe not. SANS courses are over $8,000 but they can get you jobs. Do you spend $30k for a degree or $10k on certs and actually
      learn something.

  • @FieldBonnie-p9q
    @FieldBonnie-p9q 14 วันที่ผ่านมา

    Young Frank Rodriguez Dorothy Lewis Carol

  • @sackwhacker
    @sackwhacker ปีที่แล้ว +4

    a huge congrats and welcome to the club, I'm sure this makes for a great Christmas present!

  • @Matt-so3nm
    @Matt-so3nm ปีที่แล้ว +3

    Congratulations Tyler! Did you have any IT job experience before the pentest role / passing the OSCP? Or was it all through self study through the resources mentioned?

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      Hey Matt! Yes, I did have IT experience before my pentest role and passing the OSCP. Feel free to add me on LinkedIn and you can see my background for context!
      www.linkedin.com/in/tyler-ramsbey-86221643/

  • @myname-mz3lo
    @myname-mz3lo ปีที่แล้ว +2

    i heard a sleep expert say that they tested different sleep schedules on athletes and the difference between good and bad sleep in athletes is bigger than the difference between athletes that did and didnt take performance enhancing drugs ... that means that propper sleep is more important than anything when it comes to performance and same goes for mental performance

  • @ver4576
    @ver4576 ปีที่แล้ว +1

    the cringey thumbnail almost made me not click on the video but Im glad I did :) lots of useful info you shared, thanks

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      hahahaha! Glad you watched! :)

  • @saltysailor537
    @saltysailor537 ปีที่แล้ว +7

    Tcm literally stole copy-write oscp material lol

  • @LinasR
    @LinasR ปีที่แล้ว +1

    I got "pay harder" email for 60 + partial AD

  • @zzsql
    @zzsql 2 หลายเดือนก่อน

    I sit for the OSCP in 2 weeks. What setup do you use from which to take the exam?
    A Windows box with VMWare and Kali on that?
    All the tools I need on both Windows and Linux?

  • @Huberdoggy
    @Huberdoggy ปีที่แล้ว +3

    Bro, excellent vid on this topic. I appreciate the blunt honesty and the fact you discussed what’s necessary to succeed on the exam without extraneous fluff. Per another comment, I added you on LinkedIn and looks like we attended the same college. I almost feel like I spoke to you once. Was at the IT helpdesk. I ran some slmgr commands to show I’d wiped the campuses license keys off my PC and replaced with my own since I was keeping it. If I recall correctly, you mentioned some of the certs you were working on and things you aspired to do. Looks like you’ve done well!

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      Yooo!!! Yup I remember that! It was the IT Manager there for awhile. Now I am a Pentester with Rhino Security Labs. Thanks for the comment sir! Small world!!

    • @Huberdoggy
      @Huberdoggy ปีที่แล้ว +1

      @@TylerRamsbey for sure man. I got in with Lockheed Martin, but have been looking into revisiting OSCP to enhance my knowledge as a security analyst

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +3

      @@Huberdoggy Do you use Discord? Rhino just recently launched a Discord that I started. The whole focus is offering free training on pentesting concepts and to hire future pentesters. Feel free to join!
      discord.gg/8vFE7ucx9W

    • @Huberdoggy
      @Huberdoggy ปีที่แล้ว +1

      @@TylerRamsbey haha I’m doing it now. I had only used Discord in the past for a previous job, but you convinced me to return 😂

  • @slycysec3430
    @slycysec3430 ปีที่แล้ว +2

    i'm about to start my OSCP courses, thanks for all this information!

  • @shashankshashank707
    @shashankshashank707 ปีที่แล้ว +3

    Congratulations brother!!! I have scheduled my exam on 13th Dec. I gotta say this particular video of yours just boosted my confidence. Any kind of tip would be appreciated....

    • @Vichained
      @Vichained ปีที่แล้ว

      Yo! Good luck with it

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Good luck my friend! My best tip, although it's cliche, is to do your best to have fun with the exam. Forget passing it, focus on enjoying it :)

    • @javokhir1556
      @javokhir1556 ปีที่แล้ว

      How was the exam bro

    • @shba9300
      @shba9300 ปีที่แล้ว

      how's the exam

    • @mohammedbabji
      @mohammedbabji ปีที่แล้ว

      Hey shashank are you taking it in india? How much is it cost wise

  • @cpatocybersecurity
    @cpatocybersecurity หลายเดือนก่อน

    Wow, super inspiring story of pushing through at the 5 hour mark! Great case study in the power and importance of mindset, in addition to skills and methods.

  • @haxguy0
    @haxguy0 ปีที่แล้ว +1

    Great video. Really like your positive attitude that you brought to the whole thing. This is something that I will incorporate going forward. I also like how nice and positive the people in your discord are. Best wishes -Charlie

  • @jawadsher1062
    @jawadsher1062 ปีที่แล้ว +1

    Tyler is it possible to oscp in 8 hours
    How 🤔 ❓ can do you done the exam in 8 hours

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Haha! Good enumeration and some luck I think!

  • @eto895
    @eto895 10 หลายเดือนก่อน

    Inspiring. Am following ur path. Take TCM, THM, HTB then OSCP. Tqvm

  • @zeustiger2004
    @zeustiger2004 6 หลายเดือนก่อน

    9at the helt

  • @jgold96
    @jgold96 ปีที่แล้ว +1

    Dropping straight knowledge bombs on these peeps Tyler! Keep it up! 7k + views in 3 days?!?!?! 🔥🔥🔥🔥🔥

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      I'M FAMOUS

    • @jgold96
      @jgold96 ปีที่แล้ว

      @@TylerRamsbey 16k+ views?!?!?!

  • @saifodeh
    @saifodeh ปีที่แล้ว

    Hi I have network engineering and information security and chfi what I have to take next to become a pro hacker

  • @saucymoon7134
    @saucymoon7134 ปีที่แล้ว

    i'm just getting started studying for certs in general and i need help with how you got your onenote so pimped out, i opened it and it doesn't look anything like how you have it.

  • @orca2162
    @orca2162 ปีที่แล้ว +1

    Fantastic stuff , I look forward to more of your honest down to earth videos, Brilliant well done !!!!❤ ❤

  • @wolfrevokcats7890
    @wolfrevokcats7890 ปีที่แล้ว

    Congratulations Tyler! So what's next? OSEP perhaps?

  • @snarfallymunchacen85
    @snarfallymunchacen85 5 หลายเดือนก่อน

    By running T5 in nmap, can running it so fast miss any open ports?

  • @buoiii5737
    @buoiii5737 ปีที่แล้ว +1

    Congratulations bro, your video motivated me to start studying again and hopefully grab the oscp cert eventually on my journey.

  • @staceydawson5898
    @staceydawson5898 ปีที่แล้ว

    I know this is different for each individual, but how long did you study for the exam before taking it?

  • @iamgarth4862
    @iamgarth4862 ปีที่แล้ว +1

    Wahey! Top man! Many congratulations and thanks for being so open and sharing.

  • @brianwalker6170
    @brianwalker6170 ปีที่แล้ว +1

    This will help a lot of folks! Great explanation, keep making more and more videos.

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Thank you for the kind words!

  • @point1988
    @point1988 ปีที่แล้ว

    I usually do the “nmap -sS -p- ” to do a syn scan for enumeration. Then i do the aggressive scan on the specific open ports. Is there a downside to this as opposed to just the normal nmap scan of all ports?

  • @Giperium
    @Giperium ปีที่แล้ว

    Hi!
    That car from the AD set that caused the difficulty,
    Are there similar machines on HTB or THM?
    Or were they completely exclusive?

    • @samfisher8426
      @samfisher8426 ปีที่แล้ว

      there is nothing exclusive ,they will use vulnerability exist everywhere but in different setup ... u just have to understand how they work and how to find them

  • @louisques4780
    @louisques4780 ปีที่แล้ว

    would you recomment studying all your ressources appart from the 7. PWK LAbs/Pen-200 Course in order to pass OSCP exam ? (because of very expensive course)

  • @dustinhxc
    @dustinhxc ปีที่แล้ว

    Thank you so much brother this will help a lot on the exam! Reminds me of my PJPT!

  • @4x1Consciouskid
    @4x1Consciouskid ปีที่แล้ว

    Thanks for the video. Considering an attempt at OSCP early next year

  • @thomxs94
    @thomxs94 ปีที่แล้ว

    FYI The discord link doesn't work anymore. Can you provide a new link? would love to join

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Good catch!
      discord.gg/work-smarter-956006303061393428

  • @jerfp8026
    @jerfp8026 ปีที่แล้ว

    Solve the box with the help of walkthrough is Right?

  • @jareda8943
    @jareda8943 ปีที่แล้ว

    I really appreciate your note taking method, I'll make sure to put this to use next time.

  • @awecwec3720
    @awecwec3720 7 หลายเดือนก่อน

    very very good liufe advice

  • @JohnJohn-sf1df
    @JohnJohn-sf1df ปีที่แล้ว +1

    Tyler, this is a great breakdown! Thanks!

  • @ianp6742
    @ianp6742 ปีที่แล้ว +1

    I knew you were going to nail it. Congrats!

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      I appreciate the kind words!

  • @arafatulhoque8375
    @arafatulhoque8375 ปีที่แล้ว

    Do i need experience to give this exam or my cybersecurity degree could fill the requirement?

  • @jytan740
    @jytan740 ปีที่แล้ว

    @4:50 what info was missing in the AD set?

  • @chriswasielewski9930
    @chriswasielewski9930 8 หลายเดือนก่อน

    I passed it too

  • @researcher7109
    @researcher7109 ปีที่แล้ว

    Thanks for the resources!!!

  • @NewbieValorantYT
    @NewbieValorantYT ปีที่แล้ว

    Awesome ... Congrats on your achievement and thanks for all the information and resources you provided ❤

  • @Zedorek
    @Zedorek ปีที่แล้ว

    the stand alone machines were from OSCP exam or just a random HTB?.

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      For practice? The ones on "Proving Grounds Practice" were the best prep in my opinion. This is a subscription service through Offsec that is around $20/month.

    • @Zedorek
      @Zedorek ปีที่แล้ว

      @@TylerRamsbey are you allowed to do other things while doing the exam? isn't it monitored?

  • @jawadsher7666
    @jawadsher7666 ปีที่แล้ว

    hey tyler how much time you spend a day in front of your computer

  • @elprquex
    @elprquex ปีที่แล้ว

    can you tell how many windows hosts and linux on exam? thank you

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Sorry, Offsec will be upset if I answer that question :(

  • @MrChrisLia
    @MrChrisLia ปีที่แล้ว

    Based on your experience, would you say using an ARM64 M1 Mac would make the test more difficult?

  • @jeremyhazelbaker1775
    @jeremyhazelbaker1775 ปีที่แล้ว

    Great video and advice. This is my goal for 2023.

  • @zeuscybersec659
    @zeuscybersec659 ปีที่แล้ว

    congrats tyler⚡

  • @tristanc2271
    @tristanc2271 ปีที่แล้ว

    Now tell Rhino that you are past the "associate" level. :)

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      Ha! I'm still a total noob! :)

  • @sandronelis5845
    @sandronelis5845 ปีที่แล้ว

    Congratulations! Thank you for the nmap tips first time I ever seen it this way!

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Glad you found it helpful! I stumbled my way into that after trying many different methods.

  • @kingofthesummer5180
    @kingofthesummer5180 ปีที่แล้ว

    Good job man! I have a question. Did you do anything else outside of what’s mentioned in the video ? Was that enough to prepare for the OSCP or have you been working in cyber security for awhile ? I currently have sec+. My plan is to do the ejpt and then restart my peh(tcm course) journey. Next, I plan to start working towards the oscp. I need a bit of guidance, however.

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +2

      Yes, it was enough but cybersecurity has always been a fascination of mine. That being said, no, I did not have experience working in cyber. I spent some time doing IT Support... then I was an IT Support Manager for about a year... and then I worked as a security analyst for only about 6 months before taking the exam. Now I am officially a penetration tester! :)

    • @kingofthesummer5180
      @kingofthesummer5180 ปีที่แล้ว

      @@TylerRamsbey Congrats! Cyber security is quite fascinating, indeed. I’m starting my 1st job in cyber security soon. I’m looking forward to that official title as well.

  • @TalsonHacks
    @TalsonHacks ปีที่แล้ว

    Congratulations Tyler!!! I knew you could do it.

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA ปีที่แล้ว

    Thank you.

  • @bayoubengals009
    @bayoubengals009 ปีที่แล้ว

    Great work my man! Proud of ya! Not sure if we're suppose to ask but, is buffer overflow a thing in OSCP these days?

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      Yes. They actually say in the exam guide that you may or may not have buffer overflow as a low privilege vector. It is no longer 25 points -- you still have to elevate your privileges after doing the buffer overflow.
      That being said, I am not allowed to say whether I got one or not.

    • @bayoubengals009
      @bayoubengals009 ปีที่แล้ว

      @@TylerRamsbey thanks a bunch for the reply! Will get that studied up just incase. Wish you luck in your hacking career 🙏🏼🙏🏼

  • @rosehacksyoutube
    @rosehacksyoutube ปีที่แล้ว

    Awesome video! Appreciate the review. Hearing all the resources that you recommend before the actual PWK course is slightly disappointing when considering buying the learn one course and exam for $2000. They need to offer the exam only or the 30 days of lab time + exam again. The prices are set to increase again in 2023 though, so I doubt this will be the case.

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      I agree. I was very disappointed with the official course for the price.

    • @manavgkrishna4766
      @manavgkrishna4766 ปีที่แล้ว +2

      You don't have to take up OSCP, it sucks, their AD is crap nd as in this vid as he mentions TCM Sec, all you have to do is the PNPT, OSCPs materials ain't enough to pass the exam, it's a highly profit driven cert, bloody 1499$ nd only 1 exam attempt, instead of taking this crappy OSCP which falls short in many practical aspects just take up the PNPT

    • @rosehacksyoutube
      @rosehacksyoutube ปีที่แล้ว +1

      @@manavgkrishna4766 I agree. PNPT seems great. Unfortunately, it isn’t nearly as recognized or consider by hiring companies.

  • @Hellohellohello803
    @Hellohellohello803 ปีที่แล้ว

    Noob. 😂

  • @olujideogundeji3120
    @olujideogundeji3120 ปีที่แล้ว

    Thank you.
    Great Overview

  • @nicksmith5400
    @nicksmith5400 ปีที่แล้ว

    Subbed & congrats :)

  • @zeeshandil2917
    @zeeshandil2917 ปีที่แล้ว

    can we get your notes?

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

  • @missyou5085
    @missyou5085 ปีที่แล้ว

    very good brother ❤❤❤❤

  • @wizix9877
    @wizix9877 ปีที่แล้ว

    are you a vampire?

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      hahahaha - what a strange question. I don't think so 🤣

    • @wizix9877
      @wizix9877 ปีที่แล้ว

      @@TylerRamsbey my, what well developed canines you have grandma! :P congratz on your certification man. cheers

  • @aaronmoore5295
    @aaronmoore5295 ปีที่แล้ว

    Congrats Tyler !

  • @hidayatbachtar
    @hidayatbachtar ปีที่แล้ว

    hi.. can i get your note sir?

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

    • @hidayatbachtar
      @hidayatbachtar ปีที่แล้ว

      @@TylerRamsbey yeah ofc.. Just htb or other public machine stuff..

  • @Trent_111
    @Trent_111 ปีที่แล้ว

    Congratulations

  • @andylau6969
    @andylau6969 ปีที่แล้ว

    congrats Bro!!!!💯

  • @ejnixon
    @ejnixon ปีที่แล้ว

    congrats man!!

  • @tyrojames9937
    @tyrojames9937 ปีที่แล้ว

    GOOD JOB!🎉🎉

  • @iBrandooon
    @iBrandooon ปีที่แล้ว

    congrats!! well deserved!!!

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Thank you!

    • @iBrandooon
      @iBrandooon ปีที่แล้ว

      @@TylerRamsbey ur craaaZy going into the exam with barely doing any of the oscp resources and no bonus points sir ur 1337!

  • @shiroi74
    @shiroi74 ปีที่แล้ว

    Bravo! :)

  • @nobodynate
    @nobodynate ปีที่แล้ว

    Congratz!
    🎉

  • @massylii
    @massylii ปีที่แล้ว +1

    Hey bro can you share your notes that contain commands (OneNote) ❤️

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว +1

      Sorry, I need to re-sort my notes. I cannot share OSCP-specific things of course so I need to go through them before I share them again.

    • @massylii
      @massylii ปีที่แล้ว

      @@TylerRamsbey I'll be waiting sir

  • @missyou5085
    @missyou5085 ปีที่แล้ว

    please send with your machion reports please brother i am waiting for reply

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      What do you mean by machine reports?

  • @alialazawi2849
    @alialazawi2849 หลายเดือนก่อน

    I loved ur review, ur to honest and realistic
    Sry if it sounds weird, but it is just because I love u and I feel u need it as I do,
    Please read Quran, explore it, it will help you a lot

  • @Hackervegas001
    @Hackervegas001 ปีที่แล้ว

    pls share your oscp notes :)

    • @TylerRamsbey
      @TylerRamsbey  ปีที่แล้ว

      Sorry, I took a lot of my notes from the course and am not allowed to share :(

  • @sakethram5d92
    @sakethram5d92 ปีที่แล้ว

    hey tyler can you please share tryhackme AD rooms link wich you have metioned in the video | the discription you have metioned tryhackme website

  • @kristoferjohnson5732
    @kristoferjohnson5732 ปีที่แล้ว

    Highly recommend looking at eLearnSecurity/INE courses they're terrific