Wilson Security Group
Wilson Security Group
  • 16
  • 74 354
TCM Academy - PNPT Exam Review
Learn more about the PNPT Exam: certifications.tcm-sec.com/pnpt/
Additional Resources you may find useful:
Explore Hidden Networks with Double Pivoting: pentest.blog/explore-hidden-networks-with-double-pivoting/
SShuttle - A great proxy tool: github.com/sshuttle/sshuttle
Переглядів: 3 760

Відео

TCM Academy - External Pentest Playbook - Journey to PNPT
Переглядів 9822 роки тому
Find out more about the External Pentest Playbook course here: academy.tcm-sec.com/p/external-pentest-playbook
TCM Academy - PEH Course Review - Journey to PNPT
Переглядів 1,4 тис.2 роки тому
Discover more about the Practical Ethical Hacker course by TCM Academy here: academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course
TCM Academy - Linux Priv Esc - Journey to PNPT
Переглядів 7922 роки тому
Find out more about this course here: academy.tcm-sec.com/p/linux-privilege-escalation
TCM Academy - Windows PrivEsc - Journey to PNPT
Переглядів 1,1 тис.2 роки тому
Find out more about the Windows Privilege Escalation Course: academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners If you would like to support my channel, you can do so by purchasing my Mobile Application Penetration Tester course on TCM Academy: academy.tcm-sec.com/courses/mobile-pentesting?affcode=770707_i1eilqya As an early Black Friday deal, get my course for 50% off using coupo...
TCM Academy - OSINT Fundamentals Review - Journey to PNPT
Переглядів 2,4 тис.2 роки тому
If interested, find out more about this course on the TCM Academy: academy.tcm-sec.com/p/osint-fundamentals
TCM Academy - Mobile Application Penetration Tester - Big Announcement!
Переглядів 1,6 тис.2 роки тому
Thanks for your support! Buy my course at the affiliate link below: academy.tcm-sec.com/courses/mobile-pentesting?affcode=770707_i1eilqya Thank you again for all your support and I'm looking forward to continuing this journey with the TCM Academy. Find me on LinkedIn: www.linkedin.com/in/wilson-security/
eWPT - Connecting to Labs & Editing resolv.conf
Переглядів 4,4 тис.3 роки тому
eWPT exam, how to connect to the lab and edit the resolv.conf to resolve lab domain names
eWAPT Exam - eLearnSecurity Web Application Penetration Tester - Exam and Course Review
Переглядів 7 тис.3 роки тому
Learn more about the eLearnSecurity Web Application Penetration Tester Exam on elearnsecurity.com. Connect with me on LinkedIn if you enjoy this content: www.linkedin.com/in/wilson-security/
Intro to Android App Hacking w/ Injured Android - 100 Subscriber Special!!
Переглядів 1,4 тис.3 роки тому
Thank you for subscribing and getting this channel to 100 subs! Today we will talk about an awesome android pentesting project called Injured Android: github.com/B3nac/InjuredAndroid I truly appreciate the many messages and questions I have received in terms of this channel's content and eLearnSecurity certifications! Thanks for being a great community and happy hacking!
INE Updates: The BEST VALUE Cybersecurity/IT Training on the Market??
Переглядів 2,4 тис.3 роки тому
INE recently dropped their prices on the "Security Pass" and all of their content. Everything is now included in one yearly or monthly price! ine.com/
INE Cyber Security Pass & Where it Fits in Industry
Переглядів 1,4 тис.3 роки тому
To learn more about the Cyber Security Pass please visit: ine.com/pages/cybersecurity
eCPPTv2 eLearn Security Professional Penetration Tester - Exam & Course Review
Переглядів 7 тис.3 роки тому
Learn more about the eLearnSecurity Certified Professional Penetration tester Certification: elearnsecurity.com/product/ecpptv2-certification/ Find me on LinkedIn: www.linkedin.com/in/wilson-security/
eJPT - eLearn Security Junior Penetration Tester - Course and Exam Review
Переглядів 15 тис.3 роки тому
Sign up with the INE Starter Pass Here: checkout.ine.com/starter-pass Learn more about the INE Cyber Security Pass Here: ine.com/pages/cybersecurity Follow me on LinkedIn: www.linkedin.com/in/wilson-security/
WGU - Master's in Cyber Security and Information Assurance - Review
Переглядів 18 тис.3 роки тому
0:00 Intro to WGU and Various Programs 3:26 Master's Degree Overview, Courses, Cost 14:20 The types of assessments at WGU (Objective and Performance Assessments) 15:41 Sample Papers for Performance Assessments 21:03 My Experience w/ WGU and advice on getting through the Master's Program 25:28 Closing thoughts on WGU, the awesomeness of Mentor's and the overall program compared to "traditional c...
eMAPT/MASPT Review - eLearn Security Mobile Pen Tester Review
Переглядів 5 тис.3 роки тому
eMAPT/MASPT Review - eLearn Security Mobile Pen Tester Review

КОМЕНТАРІ

  • @CyberIntuit
    @CyberIntuit Місяць тому

    Thank you for a very detailed review. I have done a bit of work on TCM's platform but was there a point when you felt ready?

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 2 місяці тому

    hows it going, wanted to ask where should i learn a bit of android app development before taking this course

  • @iSgapetti
    @iSgapetti 4 місяці тому

    I don’t think it’s necessary to have a Vuln scan for the exam

  • @chrisblanco885
    @chrisblanco885 4 місяці тому

    Hey I did the attackive directory on THM, and TCM PNPT courses. Do you think that’ll be enough to pass the exam???

  • @adittokhandaker5552
    @adittokhandaker5552 6 місяців тому

    The materials the the eCPPT provide isn't enough ?? if it is then why i need to buy PTP for this ??? And can you suggest alternative learning materials??

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 6 місяців тому

      I mean I'm sure you can pass the exam by doing Hack The Box, TCM Security or other well received or reviewed content. If you did Hack The Box Academy or TCM Security PEH I think you would be well prepared for the eCPPT. When I say the "material isn't enough", almost all pentesting exams have some twist that require you to think outside of the box or do some research that wasn't taught explicitly. Alternative material for passing the exam is mentioned in this video like the double pivoting article.

  • @madeonukraine5074
    @madeonukraine5074 11 місяців тому

    why phishing cources delete on TCM?(

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 Рік тому

    I asked eMAPT certification body INE are they going to teach IPA file reversing but no response from them can you please let us know about this

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      Thanks for the question. From what I remember there was a little bit of gdb but it was not anything really in depth.

    • @DigitalTrendzy2023
      @DigitalTrendzy2023 Рік тому

      @@WilsonSecurityGroup sir as per my knowledge gdb isnt present in 2023 environment . i am asking about Hopper disassembler not dynamic analysis of IPA (Iphone Application )

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      @@DigitalTrendzy2023 I don't recall there being anything about Hopper but might be wrong on that one. I know it talked about some disassembly tools but I don't remember the exact ones.

  • @dev.010
    @dev.010 Рік тому

    i didnt find owasp top ten in module or am i missing something

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      There is no owasp top ten module. OWASP Top Ten is covered in web application courses. The mobile owasp top ten is being changed by owasp as we speak, it didnt make sense to include the 2016 version

  • @ctfitalia1069
    @ctfitalia1069 Рік тому

    Shit exam

  • @Nepalimetalhead
    @Nepalimetalhead Рік тому

    Capstone can be fake scenario?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      It has to be based around a real scenario or real problem in a company or situation. But not all details need to be real, things can be anonymized but need to be based on data in terms of results. For example, you can make up a fake or anonymized company for the scenario but the results need to be based on real data or results.

  • @ncsncs5150
    @ncsncs5150 Рік тому

    Is this course needed for the PNPT?

  • @itsm3dud39
    @itsm3dud39 Рік тому

    what is capstone?

  • @Paul-ii9vu
    @Paul-ii9vu Рік тому

    Was the CEH exam difficult?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      For me it was the hardest part of the program and took 3 to 4 months to pass as well as multiple attempts.

  • @spoolyanddanalixdnb
    @spoolyanddanalixdnb Рік тому

    Cool that the starter-pass is still valid. Thanks man

  • @testtest-uf7ey
    @testtest-uf7ey Рік тому

    Is it easy to pass the exam without solving INE labs(just with portswigger labs) ? Only watching ine course videos and reading INE course pdfs

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      You should be fine with some web app pentesting experience. Portswigger labs are also good

  • @ceo_of_jews
    @ceo_of_jews Рік тому

    Can you upload your notes files, it would be really appreciated✌✌

  • @innxrmxst2207
    @innxrmxst2207 Рік тому

    Thank you

  • @derdruckerflusterer4300
    @derdruckerflusterer4300 Рік тому

    Do I need to buy one of the Premium Pricing Plans to get all the mandatory Trainings for this certifcation or are they included in the annual fundamentals too?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      The eCPPT materials are included in the Premium Plans only. The fundamentals plan has eJPT content as well as other basic IT fundamentals

  • @lafirulierbii329
    @lafirulierbii329 Рік тому

    Hello, what is the minimum number of vulnerabilities you need to find to pass the exam ?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      There is no minimum amount. You either make it to the end or not. I dont think you need to find EVERY vulnerability to pass.

  • @bingung5635
    @bingung5635 Рік тому

    hey friends, I'm stuck in a situation where I have to wait for an active user on the web, is there a suitable place to help me finish the exam?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      I believe this is what the exam originally intended you to do. But there are other ways to achieve it as well. There are many mentions on the eLearnSecurity forum that will be helpful.

    • @bingung5635
      @bingung5635 Рік тому

      @@WilsonSecurityGroup I seem to have a problem with openvpn, because I can't access openvpn 1 with openvpn 2, I tried logging in to both VMs and the result is not connecting

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      @@bingung5635 I have no idea what you mean by openvpn1 and openvpn2 and I can't provide exam technical support. You should only have one vpn pack at a time

    • @bingung5635
      @bingung5635 Рік тому

      @@WilsonSecurityGroup I didn't pass due to lack of XSS and SQLI vulnerabilities, even though I got XSS 3 vulnerabilities and SQLI 3 vulnerabilities

    • @lafirulierbii329
      @lafirulierbii329 Рік тому

      @@bingung5635 Did you pass now ?

  • @audiemolinger6450
    @audiemolinger6450 2 роки тому

    Hello where can we get an 'actual TRAINING course' for eJPT?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      Not sure what you mean. But INE has all of the official training material on their website: ine.com/. Otherwise I can recommend courses such as TCM Security Practical Ethical Hacking and TryHackMe to supplement in preparation for the eJPT.

    • @audiemolinger6450
      @audiemolinger6450 2 роки тому

      @@WilsonSecurityGroup Ok, thanks, Audie.

  • @farukm7627
    @farukm7627 2 роки тому

    Capstone was 45 pages? My BSc (Hon) was 25000 pages!

  • @0xrohit54
    @0xrohit54 2 роки тому

    sir is there any retake for ecpptv2 exam sir

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      Yes. There is a free retake included. After the first failure I think you have 14 days to start the 2nd attempt.

  • @mrb2316
    @mrb2316 2 роки тому

    Appreciate the in-depth review and first-hand experience that you bring. This has been the most useful review of the program that I've seen so far. I also appreciate your candor and advice in discussing the snag you hit with the CEH. I'm definitely going to sandbag that course/exam by reading the commercial test-prep book before enrolling.

  • @Realmakerking
    @Realmakerking 2 роки тому

    Hi this is offline available for certification

  • @nicolasbianconi7912
    @nicolasbianconi7912 2 роки тому

    i'm hacking yt app rn to make this vid go 1mil views bro

  • @nicolasbianconi7912
    @nicolasbianconi7912 2 роки тому

    great video my man

  • @MarqDaddy
    @MarqDaddy 2 роки тому

    Another question. Did you actually learn practical cyber security skills?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      It depends on what you define as practical for your role and responsibilities. Will you learn to use ethical hacking tools hand-on in a lab environment or how to configure a router and switch? No. But it does give you a decent theoretical basis, and the process of assessing risk/planning projects can be practical depending on your role. The CEH and CHFI gives you knowledge of tools and what they could be used for. But it's not like you need to use them for the exam. Overall the program is more conceptual and not hands-on if that is what you are asking.

  • @jeanmersonjosaphat6425
    @jeanmersonjosaphat6425 2 роки тому

    Hi

  • @faizanmajeed3694
    @faizanmajeed3694 2 роки тому

    Can i get new coupons ?

  • @ip9153
    @ip9153 2 роки тому

    thanks for sharing...how long do you reckon for a non programming and non networking background to learn and pass this certificate if I were to spend about 20 a week....I have some it background but beginners .. many thanks

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      I would recommend any where from 2 to 3 months. If you are putting in about 20 hrs a week, maybe even 1 to 2 months! The lessons are pretty straight forward as well as the labs so putting in those types of hours should fly pretty easily.

    • @ip9153
      @ip9153 2 роки тому

      @@WilsonSecurityGroup thanks heaps. Amazing for some one willing to share. Best regards

  • @sammyta8119
    @sammyta8119 2 роки тому

    Will WGU consider any CompTIA Certification for transferable credits?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      If it is one of the listed certs for the program, yes! They will honor that as a credit for that course.

    • @sammyta8119
      @sammyta8119 2 роки тому

      @@WilsonSecurityGroup thank you! I do not see the one they listed for CompTIA CYSA+ which I’m holding. They do list CEH. Was wondering if the CYSA would do me any favor

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      @@sammyta8119 the masters degree is only ec council certifications. The bachelor's degree has much more comptia certs

  • @ibnathebeliever2665
    @ibnathebeliever2665 2 роки тому

    I am gonna sit for it on 23th this month. help me! I m afraid i will fail

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      You can do it! Is it the new exam format?

    • @ibnathebeliever2665
      @ibnathebeliever2665 2 роки тому

      @@WilsonSecurityGroup nope. the old eJPT. is it really difficult?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      @@ibnathebeliever2665 no, it is not too bad. Just make sure you revise the wireshark and secret server labs!

    • @oceanblue1017
      @oceanblue1017 Рік тому

      @@WilsonSecurityGroup what is the change in the new exam format? And what areas I should focus on for the new exam? I am planning to start in Mid September for prep. Pls advise 🙏.

    • @WilsonSecurityGroup
      @WilsonSecurityGroup Рік тому

      @@oceanblue1017 the new exam has more questions - 35 total. I have not taken it or looked over the new material yet but there is alot more material in general. I have heard the material is overwhelming in terms of what you need to know, I'm sure the exam is still hands on in the exam environment. Sorry I can't speak to all points.

  • @bhuvanesh7200
    @bhuvanesh7200 2 роки тому

    Share your notes.it may be helpful for the exam

    • @PR1V4TE
      @PR1V4TE Рік тому

      Y'all indians come to cheat the exams. Now fuck off. Learn some real shit. Then come back.

  • @aMODiEswede
    @aMODiEswede 2 роки тому

    Thanks for the video intro, is this course a good prep for the eMAPT cert or this is just beyond that ? 😀

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      it can help to support you for eMAPT but I wouldnt say it directly compares. The tools I recommend in the course are alot more modern than the ones recommended in eMAPT. But the tools I recommend are more geared towards bug bounty hunting. If you are going for eMAPT definitely try to develop a small app on your own before the exam!

    • @aMODiEswede
      @aMODiEswede 2 роки тому

      @@WilsonSecurityGroup Indeed but i figured since this course will cover frida and objection, maybe its better to understand the innerworking manually before going for automated tools, also could you please elaborate on how small should I learn to develop and what language kotlin? thanks for your swift response,

  • @nmmorette
    @nmmorette 2 роки тому

    I just fail in my first attempt 😰 I was stuck in compromises the internal hosts. Any tips on what I should study for the second shot?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      If you made it to the inside you have everything you need. Don't be afraid to think outside of the box for scenarios you might not have considered.

  • @tskdkrkrk
    @tskdkrkrk 2 роки тому

    Hey hi..Could you share your thoughts on EWPTX

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      I have not taken eWPTX but have heard from many people the material is quite outdated.

  • @reginaldwesley2129
    @reginaldwesley2129 2 роки тому

    I agree and know what your talking about

  • @madjedsolt5878
    @madjedsolt5878 2 роки тому

    Thank you for this content. Greetings from Algeria

  • @qutaibabs1
    @qutaibabs1 2 роки тому

    ec council certification is crap. it teaches nothing. where is the CISSP ? and where is strategic and road mapping course?

    • @Chesu360
      @Chesu360 Рік тому

      Elaborate with your opinion because saying "it teaches nothing." is actually saying nothing.

  • @FaLkraydz
    @FaLkraydz 2 роки тому

    Is eWPT exam supposed to be taken after eJPT?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      In general, I feel eWPT is substantially easier than eCPPT. I don't think there is any particular order, but if I did it all over again I think I would go eJPT -> eWPT -> eCPPT.

    • @FaLkraydz
      @FaLkraydz 2 роки тому

      @@WilsonSecurityGroup awesome, thank you. I think I’ll take OSCP after eWPT.

  • @brianmedina4852
    @brianmedina4852 2 роки тому

    Hi! Nice vid btw! I appreciate your experiences and input on being as a student in WGU. However what do you think about WGU for students that just graduate from high school? I've been hearing that people just don't recommend it at all because you NEED work expierence (based off the degree you apply to) to get through these courses. I'm planning on applying for a BA cyber security degree, however hearing that people just don't reccomend applying to this school without work expierence is kind of demotivating me to attend. I would really appreciate it if I got input on this, and it would help me be more comfortable on deciding on other options besides WGU. Thanks!!

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      I don't think that the bachelor's of security requires work experience. I would say it greatly depends on what type of experience you want to have. If you are already working full time or know that you want to go directly into IT, I think WGU can be great for a new working professional even coming directly out of high school. If you want the ability to accelerate or be done early, I think it is very much possible at WGU. However, I do believe traditional college has benefits too such as making friends or enjoying other experiences. The downside is you probably won't be able to graduate early (possible but you would have to work hard) but you would get 4 years of experiences that aren't possible elsewhere. Also obviously this has a lot to do with cost as well, if you want to take on large student debt or not, etc. Hope that helps and let me know if you want to talk about it to help with the decision making.

    • @brianmedina4852
      @brianmedina4852 2 роки тому

      @@WilsonSecurityGroup I can agree that with the pusuit of an online degree like WGU I will miss out of expierences that are like no other. I am still thinking on how I can balance both the life on an online WGU student and exploring out of state here and there to somewhat still compensate for those expierences. I will again thank you for your input and thoughts!! I appreciate it!!

  • @tskdkrkrk
    @tskdkrkrk 2 роки тому

    Hi Buddy.. I am not having access to the labs of INE for this course since the costing is too much and am aspiring to attempt the exam. Is Portswigger labs and Bwapp labs sufficient to prepare for this exam. Please reply

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      Not familiar with Bwapp labs, I know portswigger labs are good. I would say in general portswigger covers even more material than the INE labs, and nothing in the INE labs was ground breaking. I think you could probably do well in the exam with portswigger labs

    • @tskdkrkrk
      @tskdkrkrk 2 роки тому

      @@WilsonSecurityGroup thank you so much buddy. Atleast by referring to videos i could clear the exam am i right ??

  • @firosiam7786
    @firosiam7786 2 роки тому

    Can it be done with 8gb ram system

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      You can try but 16 gb is preferred. If you are conservative with everything you are running 8 gb of ram might work. Also you could use a physical phone instead of an emulator if you would like

    • @firosiam7786
      @firosiam7786 2 роки тому

      @@WilsonSecurityGroup cool gona try with 8gb cause that's all I have for now hope it pulls through.

  • @SkaterOrnez
    @SkaterOrnez 2 роки тому

    Im thinking of studyibg by looking at the solutions and then redoing them without it. Think it'll go good?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      Yes that is a great idea! I wouldn't take the solutions too seriously or as something you shouldn't look at. They are there for your learning purpose and there is no problem with reading along with it

  • @neverhomepnw
    @neverhomepnw 2 роки тому

    any reviews on this? is it worth the maxed out premium price? especially for someone who has no hands on experience but passed security+.

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      If you just want pentesting experience I can highly suggest the INE Starter pass which is Free and has a lot of good labs too (used for preparing for the eJPT)

  • @Lablank123
    @Lablank123 2 роки тому

    Where is the faculty list for this program?

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      As far as I know there is no official "faculty list" as the instructors/course mentor can vary depending on when you take the course.

  • @JennErmyMedia
    @JennErmyMedia 2 роки тому

    Great video. Thank you for the info.

  • @elwi655
    @elwi655 2 роки тому

    Would you say it's possible to do the whole ios-jailbreaking-thru-macos thing thru a MacOS VM? There seems to be a lot of active projects of ppl making it easier to setup MacOS VM's and/or hackintosh's. Just curious. Have yet to start your course (I have it tho. bit of a course hoarder lol). But should still be able to follow along with the Android stuff I guess since that's much more accessible

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      Some people in the course have been using a VM for the ios portion. I can't personally vouch for the performance. Another option too generally speaking, if you can buy a jailbroken phone you should be able to access it via a windows pc (OpenSSH package on cydia) and also intercept traffic with Burp suite. The only part that would suffer would be the static analysis perspective.

    • @elwi655
      @elwi655 2 роки тому

      @@WilsonSecurityGroup Awesome...Thanks! Good to know there's a couple other options... Look forward to diving in soon. Keep doing what you're doing!

  • @Haxr-dq6wt
    @Haxr-dq6wt 2 роки тому

    0:36 "The exam as far as I understand" So you didn't take the course or the exam and you are doing a review about it???

    • @WilsonSecurityGroup
      @WilsonSecurityGroup 2 роки тому

      No. I took the course content and passed the exam. You did not understand the context of my statement. In the context of my statement I am saying: as far as I understand iOS was not chosen for the exam because you need a MacBook to pentest iOS applications.