OffSec
OffSec
  • 168
  • 1 640 026
TH-200: Foundational Threat Hunting | OffSec
Let the hunt begin. Turn your instincts into intelligence with TH-200: Foundational Threat Hunting: www.offsec.com/courses/th-200/.
You'll master fundamentals, diverse threat actor tactics, and data analysis for proactive threat detection. TH-200 emphasizes advanced techniques, including hunting without IoCs and custom approaches, empowering you to identify emerging threats and collaborate effectively within security teams.
Complete the course, pass the exam, and become an OffSec Certified Threat Hunter (OSTH), demonstrating your ability to proactively identify, track, and neutralize sophisticated threats.
Переглядів: 1 199

Відео

Certificación y Crecimiento Profesional: Un Viaje en Ciberseguridad en América Latina
Переглядів 366Місяць тому
Descubra cómo Marihelena Ayala avanzó en su carrera en ciberseguridad a través de un esfuerzo dedicado, aprendizaje continuo, y las capacitaciones y certificaciones de OffSec. Este estudio de caso revela el impacto de su trayectoria profesional, las habilidades adquiridas y su aplicación práctica en el campo. Vea el video completo para conocer más sobre su trayectoria y logros en la industria.
Learner Spotlight | Ameya Darshan - OSCP, OSCE3
Переглядів 527Місяць тому
Ameya Darshan is an AppSec Engineer who's earned the OSCP and OSCE3 certifications. At 18, he earned his OSCP certification, leading him to his first job, but was soon laid off. Without a college degree, Ameya faced challenges but persevered, securing a job after six months. He continued to upskill, obtaining his OSWE and landing a better position. By 20, he pursued an opportunity in triaging f...
OffSec Live | Readys Highlight #2
Переглядів 435Місяць тому
Welcome to our OffSec Live session on Readys, a PG Practice machine: portal.offsec.com/labs/practice. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial. We do demonstrations and walkthroughs of course topics and Proving Grounds machines. Additionally, sessions offer career guidance, including how to build a resume, how to break into #cybersecurity, and interview tips. In this highlight,...
OffSec Live | Readys Highlight
Переглядів 201Місяць тому
Welcome to our OffSec Live session on Readys, a PG Practice machine: portal.offsec.com/labs/practice. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial. We do demonstrations and walkthroughs of course topics and Proving Grounds machines. Additionally, sessions offer career guidance, including how to build a resume, how to break into #cybersecurity, and interview tips. In this highlight,...
OffSec Live | Readys
Переглядів 630Місяць тому
Welcome to our OffSec Live session on Readys, a PG Practice machine: portal.offsec.com/labs/practice. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial. We do demonstrations and walkthroughs of course topics and Proving Grounds machines. Additionally, sessions offer career guidance, including how to build a resume, how to break into #cybersecurity, and interview tips. This session invol...
OffSec Live | KAI Highlight #2
Переглядів 154Місяць тому
Welcome to our OffSec Live session on KAI, our Knowledge Artificial Intelligence: www.offsec.com/learning/tools/knowledge-ai/. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial.
OffSec Live | KAI Highlight
Переглядів 124Місяць тому
Welcome to our OffSec Live session on KAI, our Knowledge Artificial Intelligence: www.offsec.com/learning/tools/knowledge-ai/. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial.
OffSec Live | KAI Demo
Переглядів 487Місяць тому
Welcome to our OffSec Live session on KAI, our Knowledge Artificial Intelligence: www.offsec.com/learning/tools/knowledge-ai/. Join OffSec Live on Fridays: www.twitch.tv/offsecofficial. Our session focused on demonstrating the capabilities of KAI, specifically designed to assist learners enrolled in PEN-200. We showcased how KAI could help with various tasks such as breaking down complex topics...
PEN-300: Advanced Evasion Techniques and Breaching Defenses | OffSec
Переглядів 1,8 тис.2 місяці тому
Skyrocket your offensive security career to new heights with PEN-300: www.offsec.com/courses/pen-300/. 🟩 Bypass and evade security measures to penetrate even the most hardened targets. 🟩 Develop expertise in network exploitation and data exfiltration. 🟩 Master Active Directory attacks and lateral movement. PEN-300 is developed for: Senior Penetration Testers, Red Teamers, Security Researchers, ...
OffSec Live | Rookie Mistake
Переглядів 9872 місяці тому
Welcome to our OffSec Live walkthrough of Rookie Mistake, a PG Practice machine: portal.offsec.com/labs/practice. Our student mentor demonstrated how to find open ports, identify services, and use vulnerabilities like SSTI (Server-Side Template Injection) to gain a shell on the target machine. After obtaining initial access as a user, our student mentor showed how to escalate privileges to root...
OffSec Live | Postfish
Переглядів 4902 місяці тому
Welcome to our OffSec Live walkthrough of Postfish, a PG Practice machine: portal.offsec.com/labs/practice. The session emphasized using multiple tools for tasks to minimize reliance on any single tool, with an interactive walkthrough including setting up, scanning, and enumerating services on Postfish. The student mentor proceeded with technical demonstrations, including scanning the machine, ...
SEC-100: CyberCore - Security Essentials | OffSec
Переглядів 9032 місяці тому
Cyber entry, solved. Establish a strong foundation in cybersecurity with the SEC-100: OffSec CyberCore - Security Essentials course. Learn essential offensive and defensive skills, networking basics, and scripting fundamentals: www.offsec.com/courses/sec-100/ SEC-100 equips learners with the essential knowledge and hands-on skills needed to launch a successful career in cybersecurity. This comp...
OffSec Live | Slort
Переглядів 1,3 тис.3 місяці тому
Welcome to our OffSec Live clip of Slort, a PG Practice machine: portal.offsec.com/labs/practice Here's an overview of this session - Enumeration and Scanning: Panther used Nmap for port scanning and identified several open ports, including FTP, RPC, NetBIOS, SMB, HTTP, and MySQL. He explained using specific scripts and tools like nmap automator and Hydra for further enumeration. Exploitation A...
OffSec Live | Slort Clip
Переглядів 2103 місяці тому
OffSec Live | Slort Clip
Stress Management and Work Life Balance | OffSec Live
Переглядів 2393 місяці тому
Stress Management and Work Life Balance | OffSec Live
Introducing SEC-100: CyberCore - Security Essentials
Переглядів 9033 місяці тому
Introducing SEC-100: CyberCore - Security Essentials
OffSec x ATA | Overview of Black Hat Training
Переглядів 7694 місяці тому
OffSec x ATA | Overview of Black Hat Training
OffSec x ATA | Black Hat USA
Переглядів 4724 місяці тому
OffSec x ATA | Black Hat USA
Certificación OSCP: Un Catalizador para el Crecimiento Profesional en América Latina
Переглядів 2664 місяці тому
Certificación OSCP: Un Catalizador para el Crecimiento Profesional en América Latina
OffSec Versus
Переглядів 4764 місяці тому
OffSec Versus
Learn Enterprise | OffSec
Переглядів 126 тис.4 місяці тому
Learn Enterprise | OffSec
OffSec Live | Authby Clip
Переглядів 5414 місяці тому
OffSec Live | Authby Clip
OffSec Live | Content Pacing
Переглядів 6284 місяці тому
OffSec Live | Content Pacing
OffSec Live | Authby Clip
Переглядів 1614 місяці тому
OffSec Live | Authby Clip
OffSec Live | Authby
Переглядів 7674 місяці тому
OffSec Live | Authby
OffSec Live | Crane Clip
Переглядів 1524 місяці тому
OffSec Live | Crane Clip
OffSec Live | Crane
Переглядів 5574 місяці тому
OffSec Live | Crane
OffSec Live | Hetemit
Переглядів 8524 місяці тому
OffSec Live | Hetemit
OffSec Live | Hetemit Clip
Переглядів 1744 місяці тому
OffSec Live | Hetemit Clip