OSCP Style Machines Question.

Hey Guys,

I wanted to know if just solving a bunch of VMs (50 VMs) is good enough to be able to solve the OSCP machines?

What I mean is, there are a whole list of HTB and VulnHub VMs recommended for OSCP style machines. Are those exploits repeated in the OSCP exam? Are the exploits common ones with a twist? Or will there be a curve call thrown (I am guess yes).

So If I can learn, solve and study 50+ OSCP style machines, is it good enough to attempt and pass the exam?

I am decent at python scripting and Bash. I can do PSH but need to work on that.

Would love to hear your views. :slight_smile:

Kind Regards,
ShredX

Honestly, if your experience is coming purely just from HTB machines, then yeah! but you can probably do the OSCP with less if you have some other experience on another platform etc.