My OSCP Journey in 2024: Learning How to Learn and Mastering the Art of Studying

Rian Friedt
4 min readJan 6, 2024

--

Greetings, fellow cybersecurity enthusiasts,hackers and geeks!

I’m Rian Friedt, and I’m eager to share my journey on the way towards obtaining the Offensive Security Certified Professional (OSCP) certification in 2024. With prior experience from HTB Academy (Penetrationtester Path which I finished to 60%), I’m here to give you insights into not just cybersecurity but also the skill of learning how to learn, all with a touch of humor. I enrolled for the PEN-200 course with the LearnOne paket which gives me a FULL year of access to the course and material.

To start of:

The Foundation I need to Master: Learning How to Learn

Before diving into the exciting world of OSCP, I realized that mastering the art of studying was essential especially for me because i want to be a professional. You see, I’m the kind of person who once tried to study by osmosis with a textbook under my pillow (it didnt work for obvious reasons). So, I embarked on a quest to become a better learner, which was like trying to teach my cat to get a shell— challenging but entertaining.

The OSCP Certification: A Serious Challenge

The OSCP certification, administered by Offensive Security or OffSec, is known for its rigorous nature. It’s like a 24-hour marathon where you have to exploit vulnerabilities and compromise machines. Think of it as a technical obstacle course that tests your skills, problem-solving abilities, and your ability to stay awake for an entire day!

My Learning Approach: Mastering the Art of Studying

So, how does a person with a quirky sense of humor tackle the OSCP? Here’s my approach, which also involved mastering the art of studying:

1. Solidifying Fundamentals (with a Twist): I started by revisiting the basics, but I threw in some memorable jokes to make it stick. Who knew that laughter could help me remember networking protocols?

2. Enrolling in PWK : The Offensive Security’s PWK course became my trusty sidekick. I discovered that a good break while beeing stuck can be the best learning companion, even when dealing with serious topics.

3. Hands-on Practice (No Clowning Around): I invested hours in the lab environment, learning to crack vulnerabilities with a determined but light-hearted approach. It turns out, determination is a fantastic comedian!

4. Study Plan:

  • 10:30 AM — Wake Up and Morning Routine:
  • Getting up, personal hygiene, short relaxation exercises, or meditation.
  • 11:00 AM — Breakfast:
  • Healthy breakfast to fuel up for the day.
  • 11:30 AM to 1:00 PM — Theory Study:
  • Reading OSCP materials, watching instructional videos.
  • Taking notes on key concepts and making summaries.
  • 1:00 PM to 1:30 PM — Break:
  • Time for a short relaxation, a walk, or light activity.
  • 1:30 PM to 2:30 PM — Practical Training (Lab):
  • Working in the OSCP lab with a focus on new techniques and challenges.
  • 2:30 PM to 3:00 PM — Lunch Break and Preparation for Work:
  • Quick meal and getting ready for work.
  • 3:00 PM to 11:00 PM — Work/Other Commitments:
  • Focus on work or other commitments.
  • After 11:00 PM — Relaxation and Preparation for Sleep:
  • Time to wind down and relax before bedtime.

Weekend Schedule (Saturday and Sunday)

  • Flexible Daily Routine:
  • Sleeping in and time for recuperation.
  • Flexible learning and practicing in OSCP labs, depending on energy and time. (This is the plan i need to follow when i have work)

5. Leveraging Community Resources : Online forums and blogs became my partners in crime. I found that humor in the cybersecurity community was like a secret handshake — you just had to understand the jokes and become part of it.

6. Perseverance (with a Smile): In the face of challenges, I maintained a positive outlook. Each setback became a punchline in my own comedy show. After all, resilience is the funniest form of success.

Challenges Faced: Lessons in Humor

Preparing for the OSCP came with its share of challenges, much like learning to juggle while riding a unicycle. But my journey also taught me the importance of humor in learning. Laughter and a positive attitude can make the most challenging obstacles feel like opportunities for growth.

Sharing Knowledge (with a Chuckle)

To give back to the cybersecurity community, I will documente my experiences in a blog. I share detailed walkthroughs of successful hacks, tips for tackling complex machines, and strategies for effective time management — all sprinkled with a dash of humor. Because when you’re learning, a good laugh can be the best reward.

Stay tuned for more updates on my journey as I continue to explore the world of ethical hacking and prepare for the OSCP certification, all while perfecting the art of learning and laughter! I will continue with the PEN-200 and share my thoughts and what i learn on the way with you. Im eager to get the Certification this Year and you guys pls be part of it. This is only the start!

Rian Friedt

--

--