Offensive Security Certified Professional (OSCP) is:
[from Wikipedia]

  • an ethical hacking certification.
  • a hands-on penetration testing certification.
  • is considered more technical than other ethical hacking certifications.
  • is one of the few certifications that requires evidence of practical penetration testing skills.

You can learn more about OSCP in the official page: Offensive Security Certified Professional (OSCP) Certification.

In the OSCP’s submenus on the sidebar of this wiki you will find useful resources related to the OSCP Certification such as: Experiences from other people, Tips, Tools, Suggestions, etc.

Here’s a description from the OSCP page:

The Offensive Security Certified Professional (OSCP) is the companion certification for our Penetration Testing with Kali Linux training course and is the world’s first completely hands-on offensive information security certification. The OSCP challenges the students to prove they have a clear and practical understanding of the penetration testing process and life-cycle through an arduous twenty-four (24) hour certification exam.

An OSCP has demonstrated their ability to be presented with an unknown network, enumerate the targets within their scope, exploit them, and clearly document their results in a penetration test report.

And then if you want even more information, you can check the official wiki: Offensive Security Online Support with an in-depth explanation and more specific FAQ’s about the PWK course and the OSCP exam. Besides it seem to be more updated than the official page.

Tags: oscp