Hey everyone! Ever thought about diving into the world of cybersecurity, specifically the exciting realm of penetration testing and ethical hacking? If you're nodding your head, then you're in the right place! Today, we're going on a virtual trip to Indonesia and Malaysia, all while exploring my personal journey to conquer the OSCP (Offensive Security Certified Professional) certification. This vlog-style article will give you a glimpse into my experiences, the challenges I faced, the fun I had, and hopefully, inspire you to take your first steps into the world of offensive security. Get ready to learn about the OSCP Indonesia, OSCP Malaysia and how I navigated the cybersecurity landscape in these beautiful countries.

    I'll be sharing some behind-the-scenes insights into my preparation, the exam itself, and some tips and tricks that might help you on your own OSCP quest. So, buckle up, grab your favorite snacks, and let's get started!

    Why OSCP? The Gateway to Cybersecurity

    So, why the OSCP? Well, in the world of cybersecurity, this certification is kind of a big deal. The OSCP is highly regarded and is considered a top-tier certification. It's not just about memorizing facts; it's about practical, hands-on skills in penetration testing. This certification validates your ability to think like a hacker, identify vulnerabilities, and exploit them in a controlled environment. The beauty of the OSCP lies in its focus on practical skills. You'll spend hours in a virtual lab, hacking into systems, exploiting vulnerabilities, and learning how to think critically under pressure. This is in contrast to many other certifications that rely heavily on theoretical knowledge. The OSCP exam itself is a grueling 24-hour penetration test, followed by a detailed report. This format really puts your skills to the test, and successful completion of the exam means you've truly earned your certification.

    But the OSCP is more than just a certificate; it's a journey of self-discovery. It's about pushing your limits, embracing the challenges, and learning to never give up. The skills you gain are invaluable, whether you're looking to advance your career, protect your own network, or simply understand the ever-evolving landscape of IT security. Whether you're in Indonesia, Malaysia, or anywhere else, the OSCP is a widely recognized certification that can open doors to exciting career opportunities. It's also a great way to show potential employers that you have the skills and knowledge necessary to perform penetration tests and identify vulnerabilities. The OSCP gives you a solid foundation in the principles of ethical hacking and penetration testing. With the skills and knowledge you gain from the course, you'll be well-prepared to tackle a wide variety of security challenges. If you're ready to take the plunge, then let's see how I managed to make my OSCP journey a reality, especially while exploring the amazing landscapes of Indonesia and Malaysia!

    Prepping for the OSCP: My Study Plan

    Alright, so before you can even think about the exam, you've got to put in the hours. My preparation involved a structured plan that I adapted to fit my schedule and learning style. For me, I started with the Offensive Security PWK (Penetration Testing with Kali Linux) course. This is the official course material for the OSCP, and it's packed with lessons, labs, and exercises that will take you from a beginner to a skilled penetration tester. The course covers everything from basic networking and Linux commands to more advanced topics like buffer overflows and privilege escalation. The course also includes access to a virtual lab environment, where you can practice your skills on a variety of vulnerable machines. Remember, the key is to be consistent with the study time. Even if you can only dedicate an hour or two each day, it's better than cramming everything in at the last minute. This helped me immensely, especially considering I was also juggling other commitments.

    The course provides a detailed syllabus and a well-structured learning path. I would recommend the 30, 60 or 90 days of lab access time depending on your current level of expertise. I opted for the 60-day lab access to give me enough time to work through the exercises and practice on the lab machines. Don't be afraid to experiment, make mistakes, and learn from them. The lab environment is designed for this! You will spend countless hours in the lab, trying to exploit the various machines. This is where you will learn the most. Make sure to document everything you do. Taking detailed notes on each step is also critical. Not only will this help you to remember what you've done, but it will also be invaluable when writing the exam report. Your notes are your best friend! Consider creating a dedicated note-taking system. I used a combination of OneNote, markdown files, and screenshots to keep track of my progress. You can use tools such as cherrytree as a note-taking application.

    I supplemented the PWK course with additional resources like TryHackMe, Hack The Box, and VulnHub. These platforms offer a variety of challenges and virtual machines that you can use to practice your skills. The goal is to get as much hands-on experience as possible. These platforms are incredibly useful for practicing the skills you learn in the PWK course. They provide a safe environment where you can try different techniques and hone your skills without risking real-world consequences. Also, joining online communities, such as Discord servers or Reddit groups dedicated to the OSCP, can provide valuable support and motivation. You can ask questions, share your progress, and get feedback from other students. Talking to other people on the same journey as you can be incredibly helpful for your mental health as well as your studies. Remember that the OSCP journey is not a sprint; it's a marathon.

    My OSCP Experience in Indonesia & Malaysia

    Now, let's talk about the fun part: integrating the OSCP journey with my travels to Indonesia and Malaysia. The key to success here was careful planning and time management. Before I even left, I made sure I had a solid study plan in place. I knew I wouldn't be able to dedicate as much time to studying while traveling, so I front-loaded my preparation. I packed my laptop, a reliable internet connection, and plenty of power adapters. I made sure to download any course materials, videos, and tools I would need beforehand. The availability of reliable internet access varied depending on where I was in Indonesia and Malaysia. Before booking any accommodation, I double-checked the Wi-Fi situation. Remember, you'll need a stable internet connection for the virtual lab and to submit your exam report. I aimed to dedicate at least a few hours each day to studying. Even if I was just reviewing notes or working on a few lab exercises, it helped me stay consistent. I scheduled my study time around my travel plans and adjusted my schedule as needed.

    I always try to take advantage of the downtime. Waiting for a flight? Review some notes. On a long bus ride? Work on some exercises. The key is to make the most of every opportunity. Remember to take breaks. Studying for hours on end can be exhausting, so I made sure to take regular breaks to recharge and explore. I visited the local markets, tried new foods, and soaked in the culture of Indonesia and Malaysia. This helped me clear my head and come back to my studies refreshed. Exploring new places like Indonesia and Malaysia can be incredibly inspiring. I found that experiencing new cultures and environments helped me stay motivated and focused. The unique experiences enriched my studies and made the whole journey more rewarding. I was able to connect with local cybersecurity enthusiasts. I attended local meetups and conferences. I found these interactions to be incredibly inspiring. These interactions provided unique insights and a fresh perspective on cybersecurity challenges.

    Exam Day: The Ultimate Test

    So, you’ve put in the hours, conquered the labs, and feel ready for the exam. But what’s it actually like? Well, the OSCP exam is a beast. It's a 24-hour penetration test where you're given access to a virtual network and a set of targets. Your mission, should you choose to accept it, is to gain access to the systems and obtain the required flags. This is no joke, and preparation is key. Make sure you get a good night's sleep before the exam. You'll need all the energy you can muster. Create a detailed checklist of all the tools and techniques you'll need. Make sure you have a comfortable workspace with good lighting. Gather all the snacks and drinks you'll need to keep you going. Make sure your internet connection is stable. Remember to stay calm and focused during the exam. Don't panic if you get stuck. Take a break, revisit your notes, and try a different approach.

    Make sure to start with a systematic approach. Take some time to enumerate your targets and map out your attack strategy. Don't jump in without a plan. Time management is critical. Keep track of your progress, and don't spend too much time on a single target. If you get stuck, move on and come back to it later. Document everything you do, and that includes screenshots, commands, and findings. Take detailed notes, as they will be crucial for the exam report. Remember to exploit the exam's hints and tips. The hints are there to help you, and they can be invaluable if you're stuck. Don't be afraid to ask for help if needed. The exam proctors are there to answer your questions and provide guidance. Also, take breaks. Step away from your computer. Get some fresh air, and clear your head. Then, come back with renewed focus. After the 24-hour test, you have another 24 hours to write a detailed penetration test report. This report is just as important as the exam itself, so take your time and make sure it's accurate and well-organized.

    Tips & Tricks for Your OSCP Journey

    Here are some of the things that helped me to clear the OSCP exam, especially while I was studying and traveling around Indonesia and Malaysia. Practice, practice, and more practice. The more you work in the labs, the more comfortable you'll become with the tools and techniques. Don't just follow tutorials; try to solve problems on your own. This will help you to develop your critical thinking skills. Make sure to learn the fundamentals. Master the basics, such as networking, Linux, and Windows administration. This is the foundation upon which everything else is built.

    Take detailed notes. Keep track of everything you do, including commands, findings, and screenshots. Your notes will be invaluable during the exam and when writing your report. Document everything meticulously. Build a good methodology. Develop a systematic approach to penetration testing. Create a checklist, and follow it consistently. Don't be afraid to ask for help. The OSCP community is very supportive. Reach out to other students, and don't hesitate to ask questions. Persistence is key. Don't get discouraged if you get stuck. Take a break, revisit your notes, and try a different approach. Keep learning. Cybersecurity is a constantly evolving field. Stay up-to-date with the latest vulnerabilities and attack techniques. Remember to stay organized. Keep your notes, tools, and scripts organized. This will save you time and frustration during the exam. Celebrate your success. When you pass the exam, take the time to celebrate your accomplishment. You earned it. Lastly, enjoy the journey. The OSCP is a challenging but rewarding experience. Embrace the challenges, learn from your mistakes, and enjoy the process.

    Conclusion: My OSCP Journey

    My OSCP journey, interwoven with the vibrant cultures of Indonesia and Malaysia, was undoubtedly one of the most challenging yet rewarding experiences of my life. From the late nights spent studying to the moments of triumph and the inevitable setbacks, every step of the way shaped me into a more skilled and confident cybersecurity professional. Successfully navigating the exam was a testament to the power of perseverance, structured learning, and the invaluable support of the online community. Traveling during the study period added a unique dimension to the experience. It taught me the importance of time management, adaptability, and the ability to focus in any environment. I learned to balance my studies with the exploration of new cultures. I encourage anyone embarking on this journey to embrace the challenges with open arms. Don't be afraid to seek help, learn from your mistakes, and most importantly, never give up. Remember, the skills you acquire extend far beyond the technical aspects of the certification. The OSCP is a transformative experience, shaping not just your professional skillset but also your approach to problem-solving, critical thinking, and overall resilience. Now, go out there, embrace the challenges, and make your OSCP journey a reality!

    I hope my experiences and tips were useful, and if you are curious, I will be happy to assist you in getting your own OSCP in Indonesia, Malaysia, or anywhere in the world! Good luck and happy hacking, guys!