#100DaysOfCode, Day 1: Go hack it!

CyberJazz
3 min readFeb 1, 2022

--

Welcome to my blog!

I have a big plan for 2022 (big for me, at least) — I want to pass the Offensive Security OSCP exam. It’s a cyber security examination, in other words, basically it’s hacking. Isn’t that cool? However, since it’s a hands-on exam, it requires a lot of practice.

So, this blog will basically document my OSCP preparation period, as I’m planning to use it to monitor my daily progress for the next 100 days. After that, I will see if I’ll be ready to register for the 90-days lab exam. Which means, I could take the exam in 200 days from now, which would be in mid of August. Sounds like a plan!

From Noob to OSCP

Just a few words how I came to all of this! I’m still relatively new to the infosec field. I was not a teenage hacker or anything like that, and I even started programming rather late (as I’m a chemical engineer by training). In fact, it wasn’t until April 2021 that I even thought that hacking could be for me.

However, in April 2021, I took a remote university class called “Mobile Security” and was instantly fascinated. I started to research and look around for further opportunities, and I discovered HackTheBox, the OSCP exam and a couple of other resources. In fact, the first thing I did was a Coursera course (IBM Cybersecurity Analyst Professional Certificate). It was okay as a start, but not very exciting.

But after that, I spent a LOT of time (and money) on HackTheBox Academy and TryHackMe, and it was SO much fun! I really think in this field, you can never get bored again.

In my enthusiasm, I even registered once for the OSCP 90 days period, which basically is the training phase for the exam. Unfortunately I was totally not ready yet, and at the point where I finished reading the 1000 pages PDF that comes with it, the time was already over, and I was by far not ready to take the exam. So that’s why I will need another shot this year.

Regarding my skills: I think I have a rather solid programming background (JavaScript, Python, and I play a lot with PicoLisp), and I’m quite familiar with Linux, but Windows is a weak point as well as buffer overflow exploits. I guess that’s top of my list for the next 100 days.

Planning the next 100 days

For the next 100 days, I will try to document and organize my daily progress, for example in form of box write-ups and general infosec tutorials. Luckily, I’ll probably be rather flexible and with enough free time to focus — if nothing unexpected happens.

I think documenting it will help me to keep structured (in best case) — and I guess it could also interesting for anyone who is trying to take the exam too. At least I’m reading those “My OSCP experience” posts when they pop up on my timeline :)

For the sake of gamification, I also plan to level up on TryHackMe (currently Guru) and HackTheBox (still Noob). Join me! I’m excited to see where I will be in 100 days. If you’re also planning to take OSCP anytime soon, let me know!

I will post the 100-Days Writeup on my blog https://www.cyberjazz.de/categories/blog/.

--

--