OCSP Difficulty

Just wondering - how does the difficulty of the OSCP lab/test compare to HackTheBox?

In my experience, the vast majority of machines in the OSCP lab are easier than HackTheBox. There are a few CTF-like boxes in the lab, but you won’t have anything like that on the exam. Some older machines on here were very similar to OSCP lab boxes. In general if you are comfortable with your workflow, especially enumeration, in HTB, you will do fine with OSCP.

Agree 100% with rotarydrone. HTB is much harder than OSCP. If you are doing well with HTB , especially priv esc, you will find OSCP much easier. Except for the length of the test, which can be decreased by good enumeration and understanding the basics of BOFs

I feel a lot of the machines on HTB are over CTF orized (new word) vs the OSCP. Once you know the way in the oscp usually there is not multiple additional gotchas like I see in the HTB. Still, love playing in the HTB labs but took some reshaping mindset after the OSCP labs.

The difficulty of OSCP is about 24h which you have to complete 5 machines (four are needed to pass). Time limitations are for sure taken into consideration by offsec. I really value my OSCP experience.