Premise

In this mini-course, I explained the basics and foundations of Linux commands everyone needs to learn in order to start practice penetration testing with Kali Linux. The outlined Linux training commands are necessary for your OSCP journey as well. You can’t expect yourself to start OSCP without knowing these basics first.

Skills Learned

  • OSCP
  • Linux
  • Penetration Testing

Get OSCP Certificate Notes

Video Walk-through