OSWP: My Review

Astik Rawat
4 min readApr 19, 2022

Hi, I am back again, and this time I want to share my review for OSWP (Offensive Security Wireless Professional). If you don’t know about this course, in past it was called Wi-Fu. I passed this exam a couple of days ago and got the results just now and I want to share my experience with the whole coursework and exam.

OSWP

Background

So before getting into wireless hacking, I just want to let you know I already had some wireless hacking experience from a few years ago when I was getting started with Ethical Hacking. So preparing for this exam didn’t take me more than a couple of weeks to get into it. If you know wireless security it can be on WEP, WPS, WPA, WPA2, and WPA Enterprise.

Preparation

I would recommend following the coursework and following the videos provided by Offensive Security as it should be enough. But here comes the tricky part there are no labs for preparing for this exam. So you do need to practice it is a custom lab and you need to create it yourself.

For the preparation, I bought two hardware devices — A router and Wireless Adapter (With Monitor Mode). I got the Offensive Security recommended router NETGEAR AC1000 (R6080) and I tried to find the Alfa AWUS036NHA wireless adapter as well but there were some shipping issues so I had to settle down with something basic and cheap. For…

--

--

Astik Rawat

Security Consultant | SRT Researcher | OSEP | OSWE | CRTO | OSCP | OSWP | CRT | BSCP | PNPT | eMAPT | PJPT | CPENT | eJPT | CEH Master | CPSA | Network+ | 9xCVE