Join the Hack Smarter community: https://hacksmarter.org
--- -
After formally starting the PEN-200 course and labs for OSCP prep, here are my initial reactions. To summarize, with the $1,500 price tag, Offensive Security needs to increase the quality of the course and provide more access to the labs. HackTheBox, TryHackMe, and TCM Security (which are significantly more affordable) offer better training and higher quality platforms.