My OSWP Journey

Alexis Lingad
6 min readApr 21, 2021
Verify my OSWP Certification in this link.

Overview of My OSWP Journey Writeup:

  1. What is PEN-210, WiFu and OSWP?
  2. What You Must Learn Before Taking OSWP
  3. Setting Up Your Own Home Lab
  4. The Cost of Taking OSWP Training + Exam
  5. Preparation for the OSWP Exam
  6. My OSWP Exam Experience
  7. Tips and Tricks to Conquer this Beast!

001: What is PEN-210, WiFu and OSWP?

PEN-210 or Offensive Security Wireless Attacks is a hands-on training when it comes to auditing, compromising and securing wireless devices. Passing the practical 4-hour exam in this course can give you a OSWP certification.

OSWP stands for Offensive Security Wireless Professional and the WiFu word is just the alias of the PEN-210 coming from the word WIreless and kung FU that’s why it became WiFu. You can see that there’s someone doing Kung Fu in my OSWP certificate hahaha

002: What You Must Learn Before Taking OSWP

HackTheBox Academy’s Linux Fundamentals
HackTheBox Academy’s Introduction to Networking
  1. Linux
    PEN-210 used Linux for their examples and lab exercises. The machine that you will be using in the exam is also Linux so you really need to be confident in using Linux. The Linux distribution that you will be using is BackTrack for the exam. For the lab exercises, Offensive Security will give you a copy of their BackTrack ISO but you can use any modern alternatives like Kali Linux or Parrot. I used Parrot throughout the labs and didn’t encounter any problem with the commands.
    If your are a BEGINNER, you can study Linux HANDS-ON for FREE here:
    - TryHackMe’s Linux Fundamentals Part 1
    - TryHackMe’s Linux Fundamentals Part 2
    - TryHackMe’s Linux Fundamentals Part 3
    Then if you are now slightly confident or you’re not yet satisfied and want some FREE challenge then go here:
    - HackTheBox Academy’s Linux Fundamentals
    Then to validate your confidence in Linux, you can try these extreme challenge regarding Linux:
    - OverTheWire’s Bandit
    OverTheWire is not really necessary but it is a fun challenge that can test your Linux skills. When you’re stuck, there are some writeups out there in the Internet regarding a certain level but just do not finish the level, understand also the how it works and why is it the correct method.
  2. Computer Networks
    There’s a lot of networking terminologies and techniques within the lab. If you’re not really familiar with the basic computer networking then you’ll have a hard time understanding the underlying concept of how each technique works in the lab exercises.
    You can use this FREE lesson to learn the basics that you need for the course:
    - HackTheBox Academy’s Introduction to Networks

003: Setting Up Your Own Home Lab

Here are the recommended Wireless Network Routers of Offensive Security:
1. D-Link DIR-601
2. Netgear WNR1000v2
Here are the recommended Wireless Cards of Offensive Security:
1. Netgear WN111v2 USB
2. ALFA Networks AWUS036H USB 500mW

But I do not use any of it. I just used my existing router and wireless card. Just make sure that your router has the capability to switch between OPEN, SHARED, WPA and WPA2.

004: The Cost of Taking OSWP Training + Exam

The training + exam costs $450.
You cannot take the exam without the training. The retake fee if ever you fail in the exam is just $150. Fortunately, I passed the first attempt haha
Here’s the full syllabus for you to be convinced that it is really worth the price:
PEN-210 Syllabus

After you purchased this, after 2–3 days, you will receive your PDF and Videos including the BackTrack ISO that you can use for the whole course. You will have access also in their open forum.

005: Preparation for the OSWP Exam

1st - 3rd Day:
- I read the PDF and do the lab exercises. Sometimes, I’m watching the related video if I am stuck in some exercises.
4th - 5th Day:
-I watched every video to see if I missed something and of course to practice again the techniques. Understanding the underlying process in each technique will help you perform the attacks and later on, you can combine it to some of the existing attacks you know within the labs that makes your attack more powerful and fast.
6th Day:
-I read almost all of the OSWP writeups on the internet and watched every OSWP journey on YouTube to see if I am missing something since tomorrow is the OSWP exam already. And for you to save time, I will summarize everything that I’ve got there in one sentence:

“Everything that you need is in the PEN-210 course and all you need to do is to understand it fully, in-depth, because if not, there’s a high chance that you will fail.”

Additionally, every steps I make in each practice, I write it down in my notes because of course, we cannot remember everything. I use Cherry Tree as a note taking tool.
By the way, the 1st to 6th day is my 2nd week. The 1st week is I am busy chilling and rewarding myself with rest since I just passed CompTIA PenTest+ exam the day that I purchased PEN-210.

006: My OSWP Exam Experience

I started 5PM Philippine Time and the duration of the exam is 3 hours and 45 minutes to be exact so I need to finish the exam by 8:45PM. There are stages that you will encounter and I finished the final stage and the others. Ironically, the one stage where I got stuck is the easiest stage hahahaha
Only to find out that I forgot a very common little thing, that I forgot to write in my notes. I got stuck in it, found out that very little missing detail and finished it by 8:30PM. I was very nervous that time that I might fail but I survived!
You will be given another 24 hours for the creation of the PenTesting report but I finished my report by 11PM already so that I can get the exam result earlier. And I got the result after 24 hours, I passed :)

007: Tips and Tricks to Conquer this Beast!

  1. Take notes! Every exercises, every logic in each method and do not forget the tiny little details in each techniques!
  2. Practice the exercises, again and again. If your router has some problem and the troubleshooting guides didn’t help then still perform what you can perform in the technique and understand it really, in-depth.
  3. Practice the analyzation of wireless routers if they have OPEN, SKA, WPA or WPA2 and if they are clientless or not so that you can clearly think of the right way how to attack a certain wireless network.
  4. DO NOT HACK other wireless networks other than what is given to you in the exam or else you’ll fail. Be careful on what you’re doing and make sure that other wireless networks that is not included in the target is not being harmed.
  5. Learn also how to mitigate the attacks that you’ve made.
  6. Use the template that Offensive Security gave you if you don’t have a report template yet and fill up the things that you can fill up there before the exam starts like your email, OSID etc.
  7. Many people fail this exam because they think it is just copy and paste from the PDF to the exam but it is not. Again, it is not. The exam requires you to really understand the underlying process in each technique. Failing to do so will cost you time (because you need to retake again and study again because you just run through the PDF) and money (there’s a retake fee and not reading the PDF or watching the video is like wasting your $450).

Wanted to Learn More About Hacking?

Train here: https://referral.hackthebox.com/mzw8Olf

--

--

Alexis Lingad

CRTO | OSWP | eCPPT | eCDFP | eWPT | CEH | Author of Cyber Defender | Creator of Hackuna Anti-Hack | WTH Hacker Games Champion 2015&2017 | alexislingad.org