OSCP journey as a Singaporean Cybersecurity student

omapol
7 min readMay 7, 2021

Hey, as you may read from the title, I am a Singaporean cybersecurity student. My main focus of writing this story is to educate, as well as to document my journey, from someone with little knowledge, to achieving the dreaded OSCP certificate from Offensive Security, so that others may follow this learning path which I found to be VERY useful for anyone who is new to the Cybersecurity scene.

In addition, I got the opportunity to speak with the CEO of Offensive Security, which motivated me to write this post — aiming to help other students get…

--

--