Home Did you know ? Q&A with One of The Youngest People to Gain OSCP at Only 17 Years Old

Q&A with One of The Youngest People to Gain OSCP at Only 17 Years Old

by Unallocated Author

OSCP is considered one of the top certifications within the IT security industry owing to the fact it leans heavily towards the practical element of hacking.

The student needs to exploit and escalate privileges on 5 Vulnerable Virtual Machines and gain at least 70 points out of 100 in order to pass. The exam usually spans 24 hours and is mentally gruelling for most individuals.

If you are one of the lucky ones to have passed OSCP, you stand a good chance of employers taking notice of you within the cyber security industry. The nature of real-world challenges this exam provides is considered one of the best in its class.

In this post, we seek answers to some questions from 17 year old, Kunal Khubchandani who recently passed OSCP. If you are an aspiring OSCP or, just a security enthusiast interested in the world of cyber security, this may help you gain valuable insights from someone who has passed this exam on the very first attempt and at the tender age of 17!.

Q&A with Kunal Khubchandani, a 17 year old OSCP

OSCP is considered one of the toughest exams when it comes to cybersecurity certifications, how do you feel now that you have passed it?

To be honest I never expected to complete the OSCP certification this year since it takes a lot of time to prepare for and I was already busy with University admission procedures.  I was scared that I might fail my first attempt however I was really happy when I found I had passed, especially considering it is one of the hardest 24 exams in the industry.

What do you consider as the main significance and merits of this certification?

There are lot of plus points for  people who pass this exam since it enables a lot of job opportunities for people in the Infosec industry. Overall this course is a mind opener.

What are the overall pros and cons of OSCP certification?

Pros – It is a great entry level course for exploit development, improves your enumeration and exploitation techniques and teaches you how to ‘try harder’! 😛 .

Cons -: Less focus on WebApp flaws.

How hard was OSCP in your opinion and when should one be attempting it, starting from ground up?

It was hard for me as I had little experience with system pen testing before enrolling for this course. My advice to others: don’t take this course if you are lazy to Google. If you want to save time and money firstly gain experience with Vulnhub and HTB.  This approach greatly benefited me and my friends whom have also taken the exam.

What’s your general opinion about the course content and how has the preparation for OSCP benefited you?

The course does not teach you everything you need to know, remember that, PWK/OSCP is not a beginner course and you need to be prepared with various fundamentals before enrolling. During my OSCP Preparation, I have improved my exploitation and privilege escalation skills and developed a habit of Googling whenever I got stuck.

What’s the most important aspect of OSCP and how does it differ from all other certifications in general, in your opinion?

One of the most important aspects of OSCP is the labs itself since there are variety of machines, about 53 of them all with different levels of difficulty. If you have not rooted at least 40-45 machines then you have missed all the fun. Overall this course provides a complete hands on experience unlike CEH which is just theory based.

OSCP is all about system penetration testing, so how do you generally approach a system and what are your tips and tricks for system/network enumeration?

Well it depends on the target . I approach the target first by nmapping it and using masscanner which helps in finding open ports and services. Running services gives you hints. To enumerate a web service, there are tools such as Dirb,Dirbuster,GoBuster and Nikto. When you see SMB running use smbclient, enum4linux they can fetch interesting information such as shares. While some services like FTP , you can check if anonymous logins are allowed which may get you some interesting information. I recommend everyone to read G0tm1lk’s blog which has more detailed techniques.

What are the things you love to do when you are not hacking?

Apart from hacking I love playing musical instruments such as piano and guitar. I spend some time going to the gym and when I don’t feel like hacking, I learn new things.

Since you are also a Bug Bounty Hunter, has OSCP helped you in Bug Hunting?

OSCP has helped me in enumerating WebApps but not helped me in bug hunting. Bug hunting does not have a limited scope like OSCP. Bug hunting is a skill that is developed by one’s strong passion and creativity. However OSCP does not teach you how to look for bugs instead just focuses on some flaws which you require to complete this course.

Would you recommend this certification to our readers, if so, tell us why?

Getting OSCP Certification will give you a huge boost to your infosec career. Certificate holders will have gained a lot of skills.

What have you so far achieved in this field apart from OSCP and what are your plans for the future?

I do not have any other certifications apart from OSCP. I have not been an active bug bounty hunter for a while, so I would now like to shift my focus to bug bounties. I have one challenge on my bucket list which is to complete OSCE next year at any cost. It will be hard for me since it would be in parallel with my higher studies at University.

Thanks for answering our questions and also, helping countless others in doing so. Wish you all the best!

———————

Have you completed OSCP? Tell us about your experiences and any advice you would pass on to those aspiring to achieve the certification in the comments section. Let us know your thoughts on this article below.

You may also like