MENU

Fun & Interesting

How to Pass the OSCP+ Exam on Your First Try (Full OSCP+ Success Guide 2025)

PoppinShells 12,285 5 months ago
Video Not Working? Fix It Now

"How to pass the OSCP exam" is a question that is asked a lot by cybersecurity professionals and students. But, what is the OSCP? The OSCP is the exam part of the Penetration Testing with Kali (PWK) course by OffSec. Whether you're new to ethical hacking or preparing for the Offensive Security Certified Professional Plus (OSCP+) exam in 2025, this video covers everything you need to succeed. In this video we at PoppinShells cover all you need to prepare for your OSCP+ AND pass your OSCP first try, including key strategies, tools, and tips for success. ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ Chapters: 00:00 - Intro 00:51 - What is the OSCP? 02:27 - How hard is the OSCP? 05:01 - Before you enroll 13:38 - Prep for the standalones 21:42 - Prep for Active Directory 26:52 - The PWK course 30:57 - Planning your exam 34:31 - Pitfalls to avoid 40:28 - A note on failure 43:32 - Conclusion ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ Check me out: www.linkedin.com/in/jacob-simmons-bb2848211/ ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ Music Credits: Background Music - Quiet Quest - Study Music: https://www.youtube.com/watch?v=sjkrrmBnpGE Game Of Thrones Theme but it's lofi hip hop- Chill Astronaut: https://www.youtube.com/watch?v=HuHpKJYPU2c ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ [ Content mentioned in the video: ] TryHackMe: tryhackme.com/ OverTheWire - Bandit: overthewire.org/wargames/bandit/ TryHackMe - Learning Paths: tryhackme.com/r/paths TryHackMe - Information Gathering and Vulnerability Scanning: tryhackme.com/r/module/information-gathering-and-vulnerability-scanning OffSec - Proving Grounds: www.offsec.com/labs/ help.offsec.com/hc/en-us/articles/360048318472-Getting-Started-with-PG-Play-and-Practice TryHackMe - Privilege Escalation: tryhackme.com/r/module/privilege-escalation Tib3rius - Windows and Linux Privesc: www.udemy.com/user/tib3rius/ TJNull - NetSec Focus Trophy Room: docs.google.com/spreadsheets/u/1/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/htmlview TryHackMe - Compromising Active Directory: tryhackme.com/r/module/hacking-active-directory TCM Security - Practical Ethical Hacker: academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course Offsec and TCM discords: discord.com/invite/offsec discord.com/invite/tcm Attacktive Directory and Wreath (THM): tryhackme.com/r/room/attacktivedirectory tryhackme.com/r/room/wreath Game of Active Directory: github.com/Orange-Cyberdefense/GOAD OSCP Exam Guide (PLEASE READ THIS!!!!!): help.offsec.com/hc/en-us/articles/360040165632-OSCP-Exam-Guide-Newly-Updated ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ Obsidian for note taking: obsidian.md ▬▬▬▬▬▬▬▬▬▬ ▬▬▬▬▬▬▬▬▬▬ Other credits: Lian Aldrich - art advice #ethicalhacking #cybersecurity #certification #pentesting #poppinshells

Comment