Disclaimer
Apparently Offensive Security renamed it’s course from just PWK (Penetration Testing with Kali Linux) to PEN-200.
Introduction
I enrolled in PWK (Penetration Testing with Kali Linux) on the 8th of June 2020. But since you cannot start right away, I got access to the materials on the 21st of June 2020. I bought the 90 days lab access and would recommend it to everyone who might not be able to spent a few hours / day studying. Because extending the lab access is quite expensive. I scheduled the exam to the 30th of September 2020 and passed on the first try.
The PWK Lab
Besides the Public network I was able to unlock all three additional subnets (IT, Development and Administrative Department) and also rooting all of the 66 machines.
Offensive Security gave an interesting insight on how the time spent in the lab (rooting machines) correlates to the success of passing the OSCP exam. More information can be found here.
Unfortunately I did not track how many hours I spent working through the course materials and in the labs. But it’s been almost everyday up to 12 hours.
I really enjoyed the lab and - looking back - it was a strange feeling having completed all of the machines, because it felt like I got nothing more to do. So one thing I can give you on your journey is to enjoy the lab, because you’ll probably learn a lot (even if you’re already experienced). IMHO nothing comes close to the PWK machines except the machines themself and maybe the machines from Offensive Security’s Proving Grounds (compared to Hack The Box, TryHackMe etc.).
Tip
I often read questions like “How many machines should I root before taking the exam?”. While there appears to be a correlation between the amount of machines rooted within the PWK lab and the success of the exam (see the link from above), I think there is one more crucial point:
Instead of spending 17 more hours rooting four more boxes from Hack The Box or whersoever, you should spent that time to focus on yourself and put yourself in the right mindset. Because this is what will count on the exam. You will most likely encounter situations you have never encountered before. The exam tests how well you can keep yourself calm and if you can adapt to the new circumstances.
If you took adequate notes and wrote them down in a structured manner, you are one step closer to passing.
Summary
Even though it was pretty brutal sometimes, I really, really enjoyed my OSCP journey. I think Offensive Security did a great job and I’m looking forward to the other courses offered by them. I think instead of being a lone wolf, you should connect to other people. This comes in handy if you’re stuck and you need a nudge to move on. If you have Discord, I’d recommend joining the InfoSec Prep Server.