Tag 200

How to get OSCP Certification

OSCP (standing from Offensive Security Certified Practitioner) is a certificate issued by American company Offensive Security. It is focused on penetration testing using Linux-based operating system Kali Linux, that is maintained also by Offensive Security. The purpose of this post…