OSCP+ & PEN200 Exam Success | Journey to Becoming an Offensive Security Certified Professional
Explore the inspiring OSCP & OSCP+ | PEN200 certification success story of Kailash Rathore. Discover preparation tips, tools used, study resources, and how to crack OSCP in the first attempt.

If you’re wondering how to pass the OSCP exam in the first attempt, this real-life OSCP success story of Kailash Rathore will walk you through his daily schedule, tools, OSCP lab strategy, and how WebAsha Technologies helped him crack one of the most respected certifications in ethical hacking and penetration testing.
Table of Contents
- Introduction
- About Kailash Rathore
- Understanding OSCP & PEN200
- Why Kailash Chose OSCP
- OSCP Preparation Strategy
- Study Materials and Tools Used
- OSCP Exam Experience
- Choosing WebAsha Technologies for OSCP Training
- Result and Post-Exam Review
- Career Impact After OSCP
- Student Review: In Kailash's Words
- Top 20 FAQs About OSCP Certification
Introduction
The Offensive Security Certified Professional (OSCP) is widely recognized as one of the most difficult and rewarding certifications in the cybersecurity domain. Administered by Offensive Security, the OSCP challenges candidates with real-world penetration testing scenarios that require deep technical expertise, a hacker mindset, and strong problem-solving skills. It is not just an exam—it's a test of endurance, knowledge, and determination.
In recent years, the demand for OSCP-certified professionals has skyrocketed, especially as organizations continue to prioritize cybersecurity and ethical hacking. Holding an OSCP or the advanced OSCP+ | PEN-200 certification not only proves your hands-on abilities in offensive security but also boosts your credibility and career prospects in ethical hacking, penetration testing, and red teaming roles.
In this in-depth success story, we spotlight Kailash Rathore—a dedicated cybersecurity enthusiast who achieved the incredible feat of passing both the OSCP and OSCP+ | PEN-200 certifications on his very first attempt. Kailash’s journey is nothing short of inspiring, filled with long nights of lab work, real-world hacking challenges, and focused preparation.
This article covers every aspect of his OSCP success journey: from his initial motivation and daily study routine, to the specific tools, platforms, and courses he relied on. Whether you're a student, an IT professional, or a cybersecurity aspirant aiming to conquer the OSCP in 2025 or beyond, Kailash’s experience will serve as a complete roadmap and motivational blueprint.
Let’s dive into Kailash Rathore’s success story and uncover what it really takes to pass the OSCP and OSCP+ exams with confidence, precision, and smart preparation.
About Kailash Rathore
Kailash Rathore, a 26-year-old cybersecurity enthusiast from Pune, India, had always been passionate about ethical hacking. After completing his graduation in computer science, he worked as a Security Analyst and later took up the challenge to pursue OSCP to validate his penetration testing skills.
Understanding OSCP & PEN200
Offensive Security's OSCP certification is based on the PEN200 course. It is a hands-on, practical certification that tests the candidate's ability to perform real-world penetration testing. The exam consists of a 24-hour practical challenge followed by a comprehensive exam report submission.
Why Kailash Chose OSCP
Kailash was looking for a certification that not only validated his skills but also pushed his limits. OSCP stood out because of its reputation in the cybersecurity industry. It is often regarded as a benchmark for hiring penetration testers globally.
OSCP Preparation Strategy
- 1. Understand the Syllabus: Kailash carefully studied the PEN200 syllabus and planned his timeline accordingly.
- 2. Build a Home Lab: He created a lab environment using VirtualBox and VMware with Kali Linux and vulnerable machines.
- 3. Complete the PEN200 Labs: He solved over 75% of the labs provided by Offensive Security before attempting the exam.
- 4. Master Buffer Overflow: Special attention was given to mastering Windows Buffer Overflow — a crucial part of the exam.
- 5. Daily Practice: Kailash practiced 4–6 hours daily on labs and Hack The Box (HTB) machines.
Study Materials and Tools Used
- PEN200 Course PDF and Videos
- Hack The Box (HTB)
- TryHackMe
- Offensive Security Proving Grounds (PG)
- Books: "The Web Application Hacker's Handbook", "Privilege Escalation Techniques"
- Tools: Nmap, Burp Suite, Metasploit, LinPEAS, WinPEAS, JohnTheRipper
OSCP Exam Experience
The OSCP exam was intense and stretched over 24 hours. Kailash planned his time carefully:
- First 6 Hours: Focused on exploiting the 10-point and 20-point boxes.
- Next 8 Hours: Completed the 25-point machine with privilege escalation.
- Final 6 Hours: Solved the Buffer Overflow machine and took screenshots for the report.
- Last 4 Hours: Rest and organize the exam report submission.
He submitted the exam report within 24 hours of completing the exam and got the result in 2 business days — He Passed!
Choosing WebAsha Technologies for OSCP Training
Kailash attributes a large part of his success to the expert mentorship and lab practice provided by WebAsha Technologies. Here’s what he shared:
“The instructors at WebAsha were top-notch. The labs were perfectly aligned with the PEN200 syllabus. They even conducted mock exams that helped me manage time and stress.”
Result and Post-Exam Review
Two days post submission, Kailash received an official email: He was now an Offensive Security Certified Professional (OSCP). He couldn’t believe it at first. His hard work and consistency had paid off.
Career Impact After OSCP
Within weeks of certification, Kailash was offered roles such as:
- Penetration Tester
- Security Consultant
- Red Team Analyst
His salary increased by 60%, and he became a go-to expert for penetration testing assignments in his team.
Student Review: In Kailash's Words
“OSCP changed my life. Thanks to WebAsha Technologies and my mentor for constantly guiding me. The journey was tough, but every challenge made me stronger. To all aspirants — never give up, and practice is the only way!”
Top 20 FAQs About OSCP Certification
1. What is OSCP?
The OSCP (Offensive Security Certified Professional) is a certification that validates practical penetration testing skills.
2. What is PEN200?
PEN200 is the official course (previously PWK) offered by Offensive Security that prepares candidates for the OSCP certification.
3. Is OSCP difficult?
Yes, it is considered one of the most challenging practical exams in cybersecurity but very rewarding.
4. How long is the OSCP exam?
The OSCP exam is a 24-hour hands-on penetration test followed by a 24-hour reporting period.
5. What is the OSCP passing score?
Candidates need to score 70 points out of 100 to pass the OSCP exam.
6. Is Buffer Overflow compulsory in OSCP?
Yes, the Buffer Overflow box is mandatory and contributes to your overall score.
7. What tools are allowed during the exam?
Only the tools installed by default in Kali Linux and those allowed in the exam guide are permitted.
8. Can I take the OSCP exam from home?
Yes, the OSCP exam is a proctored online exam.
9. How much does OSCP cost in India?
The PEN200 course and exam cost approximately $1599 USD (pricing may vary based on packages).
10. How long is OSCP valid?
The OSCP certification does not expire.