OSCP Certification Prep

Today marks the beginning of my OSCP certification prep. Before gaining access to the course material proper, I decided to prepare a bit beforehand via Hack The Box (HTB).

Even though I have managed to complete mostly easy and a few medium boxes on HTB, understanding the fundamentals of penetration testing is important. Everything learned thus far was self-taught and unstructured.

Taking a more formal approach and developing a strong foundation will better prepare me for the OSCP. Enter Starting Point from HTB. Follow me on this journey as I give a walkthrough for each box.