OSEP 2024: My Review and Experience

Astik Rawat
10 min readMay 28, 2024

Hi, I am back with a new certification called OffSec Experienced Penetration Tester (OSEP) by Offensive Security now known as Offsec. It was honestly not the hardest exam I have given so far, but can be stressful because of its timeframe. It’s been a while since I have to sit for exam for 2 days and then 1 day for reporting. I will be sharing how I prepared for this course, what was my strategy and how i overcame this exam. Hope by the end of this blog, you’re pretty confident with yourself to go for the exam.

OSEP!

Background and Prerequisites

I have touched and have did my best to understand most of the concepts pre-OSEP. I also have some experience with Active Directory Machines from HackTheBox, Ippsec, 0xdf Blogs, and many other platform. I recently also did CRTO which was almost same like OSEP maybe bit more on AD side.

I would personally, recommend having basic understanding on PWN machines like HackTheBox, VulnHub, best would be if you have enough knowledge to pass OSCP. If you have the resource to go through course like CRTO (Zero Point Security), or CRTP (Altered Security), It will definitely make your life easier for Active Directory part of the exam and basic understanding on AV bypass. Pretty sure even your simple google search or some GitHub repo can give you everything you need to understand the basics.

--

--

Astik Rawat

Security Consultant | OSCE3 | OSED | OSWE | OSEP | CRTO | OSCP | OSWA | OSWP | PNPT | eMAPT | PJPT | CPENT | eJPT | CEH Master | KLCP | CNSP | OSCC | 9xCVEs