More Lessons Learned About Trying Harder and Passing the Offensive Security Certified Professional Exam (OSCP)

On February 11, 2020, Offensive Security introduced a major overhaul and update to their already fantastic course: Penetration Testing with Kali Linux. Those changes included updates to their lab environment. The study materials were substantially upda… Continue reading More Lessons Learned About Trying Harder and Passing the Offensive Security Certified Professional Exam (OSCP)