PWK/OSCP FAQs

PWK & OSCP Frequently Asked Questions

We get a lot of questions about Penetration Testing with Kali Linux (PWK) and the associated Offensive Security Certified Professional (OSCP) exam. Find the answers to the most frequently asked PWK and OSCP questions here, or review our FAQ page for more information about payments, vouchers, registration, proctoring, and more.

Jump to: What is PWK and OSCP? | The 2020 Update | Preparing for PWK | Taking the OSCP Exam | Career Prospects for OSCP Holders | Networking and Community

What is PWK and OSCP?

PWK is a penetration testing (or ethical hacking) training course designed for information security professionals. This is the foundational course at OffSec; we recommend all students new to our trainings start here.

Students considering PWK should have some prior experience with TCP/IP networking, Linux, and Bash scripting. Basic Python or Perl knowledge is a plus.

The full syllabus may be viewed here.

The PWK course prepares you to take the OSCP certification exam. Once you’ve earned your OSCP, consider improving your:

How/where can I take PWK?

We offer PWK online, with occasional live courses worldwide. If you would like to take PWK at Black Hat USA, you must register via the Black Hat website.

The official PWK course is only available from OffSec. We list the dates and locations for live courses on the PWK course page when they are available, so check there first if you’re looking for live training.

How to register for PWK and the OSCP exam

Individuals and those with voucher codes can register for PWK online. Students who are considering registering as part of a group, business, or organization, as well as managers purchasing for a team, should contact us.

If you are already a student, and you would like to purchase another course or more lab time, please use the purchase link you received when you made your first purchase with OffSec. If you’re an existing student and you attempt to purchase via the online registration process, you will be directed to use the purchase link – don’t lose it!

To register for the OSCP exam, use the link we provide in your welcome pack after purchasing PWK.

Requirements

In addition to our recommended prerequisites above, we require students to be at least 18 years old to take a course. There are limited exceptions, with rigorous application checks for younger students who wish to apply.

For hardware, we recommend a minimum of 4 GB of RAM installed with at least a dual-core CPU and 20 GB of free hard drive space.

The connection to the labs is done with OpenVPN using Kali Linux. You should use a stable, high speed Internet connection such as broadband or higher to access the labs, not mobile internet (3G/4G/5G data connection).

Can I start the exam immediately after purchase? What if I still have lab time, but feel ready?

You must register for PWK at least 10 days prior to your desired course start date, then schedule your OSCP exam within 120 days of completing PWK.

If you feel ready early, you may schedule your exam. However, please be advised that there is a cool-off period before any exam retakes may be attempted. We strongly recommend students take full advantage of their lab time.

What dates are available to take PWK?

Available dates can be seen when you register. They typically open for the next few months. If you would like to register for a future course date that isn’t listed, simply complete your purchase with the latest available date and reschedule by contacting our team. Please include your OSID when you contact us.

How long is the OSCP certification good for?

Once you’ve earned your OSCP certification, it’s yours. There are no subscriptions, renewals, membership fees, or other requirements to requalify with OffSec. However, other certifying organizations with whom we have equivalency agreements (like CREST) may have their own requalification guidelines.

Cost

PWK starts at $999 (all prices in USD). This base price includes 30 days of lab access plus the OSCP exam fee. Increasing lab time to 60 or 90 days increases the cost.

Upgrading from the pre-2020 version of PWK to the newest version of the course costs $199. This is the difference between the original course price and the new price, so existing students will not pay any more than a new student would for the same access and materials.

You may add lab time later if you find you would like more practice before starting the OSCP exam. Please note that as of February 11, 2020, lab extensions no longer come with a free exam take. Lab access extensions start at $359 for 30 days. The OSCP certification exam retake fee is $249.

See “Course Pricing” on the PWK page for more information, including lab extensions and upgrades to the new course material.

Please note that these prices are for the online version of the course, purchased via the Offensive Security website. Live courses, including training at Black Hat USA, may have different fees.

NOTE: Prices subject to change, please see individual course pages for current pricing.

The 2020 Update

What has changed?

The new version of PWK contains more than double the content and 33% more lab machines. We’ve added new modules and completely updated existing ones. The videos and course PDF are all new and revised. For full details, please visit the PWK course page and the announcement blog post.

Two-thirds of the lab machines are new or extensively modified. Although some of the machines’ names and IP addresses may have stayed the same, their operating systems, content and attack vectors may have changed.

What about the exam?

As noted in the announcement blog post, the OSCP exam, proctoring, and certification procedures will remain the same at this time. Both versions of the PWK course prepare you for the exam. We do not comment on the content of the OSCP exam or what may/may not be covered.

How does the 2020 update impact my lab report?

Old lab reports containing older machines and exercises are still valid. Current and past PWK students do not need to modify their reports in any way. If you upgrade in the middle of the lab, your old report is still valid. To qualify for extra points, you can combine the exercises and lab machines from old and new labs.

Lab time

Any active lab time will be moved over, but no new lab time comes with the upgrade. You can find out more about pricing for lab time on the course page.

A note regarding the Powershell Empire module

Some students have expressed concern that the original PowerShell Empire project is no longer maintained. The techniques described in the course have also been verified with the BC Security fork, which is being actively maintained. Furthermore, this fork is now also packaged in Kali, which should ensure that students have no problems with any exercises.

Preparing for PWK

The best way to prepare for the OSCP exam is to take PWK, with time in the labs to tackle as many of the machines as possible. To prepare for and get the most out of PWK, start by getting comfortable with Kali Linux. We offer a free Kali training course, Kali Linux Revealed, for those who are new to the platform.

Other prerequisites include a solid understanding of TCP/IP networking and reasonable Windows and Linux administration experience. Familiarity of Bash scripting with basic Python or Perl a plus.

Labs

The PWK labs are a standalone network environment. You may safely and legally practice your skills within the labs. Students using the new version of PWK should use the VM recommended here: https://support.offensive-security.com/kali-vm/

Students on the previous version of PWK should use the VM recommended here: https://support.offensive-security.com/pwk-kali-vm/

Lab time begins on your course starting date, at the same time you receive your course materials. Lab time is counted in consecutive days and is measured by the number of days you have purchased.

Get more PWK support here.

Taking the OSCP exam

The OSCP exam is a hands-on penetration test, which focuses on the skills you would need to conduct a successful penetration test in the real world. There is a 24-hour time limit to complete the course. Just like in real life, you will not have had previous exposure to the environment. To succeed, you must earn points by compromising hosts.

Part of passing the OSCP and other OffSec exams is effective time management. This includes managing your physical, mental, and emotional health.

In addition to technical preparation, students should consider planning time in advance to sleep, eat, hydrate, and refresh their minds. You are not expected to sit at your computer for the full 24 hours. Taking breaks and moving away from your computer is both allowed and encouraged.

Read these blog posts for more information on preparing mentally:

As part of the exam, students must complete and submit a penetration test report. For an example, view our pentest sample report (PDF). Your report does not need to be styled or branded, but it should include screenshots and detailed notes with your findings and methods.

The OSCP exam is proctored. To learn more about proctoring, review the FAQs prior to registering.

How many points are needed to pass?

You need at least 70 points out of a total of 100 to pass the OSCP exam. Points are awarded for each machine for which you have gained partial or complete administrative control. Five bonus points can also be earned by submitting your course exercises and lab report. To learn more, view the exam support page.

Not everyone passes on their first attempt. You may retake the OSCP exam as many times as you need, subject to a cooling off period. OSCP retakes have a fee of $249.

Please note that we do not release the pass/fail rate for the exam. Everyone progresses at their own pace and we encourage students to focus on their own development.

What tools can I use during the exam?

You may use the Metasploit modules or the Meterpreter payload once. You may also use tools such as Nmap (and its scripting engine), Nikto, Burp Free, or DirBuster.

For more information about what tools you may and may not use during your OSCP exam, view the exam support page.

Career prospects for OSCP holders

Employers recognize that OSCP holders have proven practical skills in penetration testing. Students report that they have received more offers and better salaries after earning their OSCP.

As of January 2020, PayScale reports that OSCP holders in the USA earn about $91,000 per year. Indeed reports that the average salary for a penetration tester with an OSCP is $123,486 per year. Please note that these figures are crowd-sourced and are subject to other factors (location, years of experience, other education, additional skills, etc). They may fluctuate; OffSec has no control over OSCP salary rates.

We use Acclaim digital badges to make it easier for students to share their credentials with potential employers, and for employers to verify certification.

Professional development

ISC2

PWK qualifies students for 40 (ISC)² CPE credits after they submit exercise documentation at the end of the course or pass the certification challenge.

CREST

Offensive Security has a formal agreement with CREST to recognize the OSCP equivalency with CREST Registered Penetration Tester (CRT) Level 2, Track 3. To learn how to have equivalent status granted and the ongoing requirements for certification, visit the CREST website.

Networking and Community

There are a number of ways you can connect with others who are either already OS certification holders, or on their journey:

You can also keep up to date with OffSec by signing up to be an OffSec Insider, or on social media:

More questions?

If you have more questions about PWK or the OSCP exam, you can:

We look forward to seeing you!