How To Hack The Box To Your OSCP

Practice + Pwn + Profit!

4.84 (452 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
How To Hack The Box To Your OSCP
6,414
students
13.5 hours
content
Nov 2022
last update
$89.99
regular price

What you will learn

Technical confidence needed to take on the OSCP exam

Attacker tradecraft mapped to the MITRE ATT&CK Framework

New tooling and techniques to conduct higher quality penetration tests and red team exercises.

Expert tips and tactics for becoming a competent offensive cyber security professional

Why take this course?

Hack The Box has quickly surged to become the premiere place for flexing your hacking talent, learning new skills and preparing for penetration testing exams such as the OSCP.

In this course you will quickly set up a hacking environment in VMWare Workstation and then immediately nose-dive into compromising hacking boxes ranked as easy and medium.

The chief benefit to you in taking this course is that it will greatly enhance your ability to perform well on the exam. I will not only thoughtfully, and carefully, show you how to takeover Windows and Linux boxes, but I will also give you a behind-the-curtain peek into my thought process so you'll know why I'm doing what I'm doing and why it makes sense.

You’ll also see how I setup my system. I’ll take on you on a tour of my lab so you can replicate everything at home. 

I created this course as a means of helping me pass the exam.  I currently don't have the OSCP cert.  I've taken the training material and took the 24 hour exam but failed it.  BUT! Instead of letting that get me down, I decided to create an online course as a means of helping me master the concepts I encountered in my training and on the exam. 

We are about to have a lot of fun and I can hardly wait to come along side you on your journey to earning your OSCP. Are you ready to have fun studying for this thing?

Get prepared to go on a ride. You’re about to learn a lot and many of the tactics and techniques we leverage align with real world scenarios. 

All attacks and techniques are mapped to the MITRE ATT&CK Framework.

So here's the thing:

If you're a software engineering dreaming about how to pwn boxes then this course is for you.

If you're the curious type who wonders what could have been done differently after rooting a box or if you want to know WHY exploits fail... then this course is for you.

If you want to stop feeling like an imposter who acts like you know what you're talking about and want to finally feel the confidence, pleasure and peace that comes from REALLY knowing what you're talking about.. then this.... course.... is for you.

Let's go!  You got this baby!

Courses were being added every two months.
Last lecture named "Union" was added Feb 1st 2022


Reviews

Howard
October 20, 2023
So far the content is pretty basic and the background music makes is distracting, annoying and actually makes it slightly difficult to understand the speaker.
Chris
September 27, 2023
Loved that Vonnie showed multiple ways to get privilege escalation. I also liked to see him try a few things that didn't work and how he adapted to them. I've signed up for HackTheBox and I'm pwning my own way to my OSCP! Thanks Vonnie!
Eric
September 22, 2023
I love the voice. Sometimes, these videos take 30 minutes to an hour to get started. This dude gets started right away.
Andrew
July 28, 2023
not a real fan of "watch me hack this" tutorials-little explanation but I'm experienced enough to do things and learn on my own, I don't need the instructors help to understand what he is doing-HOWEVER for newbies-good luck, and i seriously mean good luck-ur gonna need it with this series
Somil
July 3, 2023
Course Content is great, the thing is background music is so disturbing and the thing is through out the video not just at the Intro.. Because of this I'm not able to focus on this...
Sven
June 15, 2023
The course moves very quickly, so I wouldn't recommend it for absolute beginners, but it's been very useful so far.
Wesley
May 5, 2023
I like the way the material is covered. He doesn’t stop after gaining root but continues to look for as many attack vectors as possible, and then tests each one.
Jonas
April 9, 2023
Really like how multiple methods of exploitation are explored. Learned a lot in how to approach even simple boxes that can help when working with a more complex system.
Romulo
January 29, 2023
This course really meet the requirements I was expecting from practical lectures on penetration testing and cyber security. I enjoyed it and learned a lot from it, and I specially appreciate Vonnie's professional approach with regards to its contents throughout the lessons [ A preparation for OSCP exam for those interested ] . So I am looking forward to the next courses of the series. Thanks Vonnie !
Richard
January 3, 2023
Lame was the first machine for which I followed the instructions. I am starting to feel that this is the right class for me helping put all the pieces together for OSCP. There are so many pieces that one needs to understand and Vonnie is doing a great job putting them together.
Roland
September 16, 2022
The course is extremely well done. I've taken other courses that only show you the "typical" boring PoCs if at all. Here the instructor really teaches you to think for yourself by showing you different ways to look at challenges. He also finds that perfect sweet spot, not talking too much and showing nothing or only executing commands with no explanation. It's very educational and at the same time easy to follow. I'm learning a TON! Thank you!
Luigi
August 6, 2022
I already knee this arguments but it is right to explain this basic information in a course that start from beginning.
Gearion
July 27, 2022
Great so far! Slightly unfamiliar with Obsidian, hoped to see your process on note taking. Wanted to see a different view of how you took notes on these systems. Really like your approach trying to find all vectors of entry on a system, not just one. This also goes for your methods on Priv. Esc. Trying to see any and all methods of different ways to Priv. Esc. on a machine. Thanks!
Mike
July 8, 2022
Great material and methodical approach by Lonnie. I'm enjoying the course 1/2 way through so far. Can't wait to complete! Thanks, Lonnie
Tom
May 24, 2022
information is great. Need to get rid of the lame intro/outro music it just ruins and distracts from the lesson. also it would be helpful if the videos included a text or some document that had the list of steps or commands used in hacking each lab box.

Charts

Price

How To Hack The Box To Your OSCP - Price chart

Rating

How To Hack The Box To Your OSCP - Ratings chart

Enrollment distribution

How To Hack The Box To Your OSCP - Distribution chart

Related Topics

4242384
udemy ID
8/15/2021
course created date
8/21/2021
course indexed date
Bot
course submited by