How To Pass The PNPT Certification Exam 2024 | InfoSec Pat Review

Поділитися
Вставка
  • Опубліковано 5 жов 2024
  • Join this channel to get access to perks:
    / @infosecpat
    Join my discord community to learn and network with like-minded folks.
    Link: / discord
    #hacker #cybersecurity #PNPT
    How To Pass The PNPT Exam 2024 | InfoSec Pat Review
    Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/t...
    Get IT Training From ACI Learning today! Link to get 30% off ACI Learning (ITProTV) go.itpro.tv/in... and use promo code INFOSECPAT30.
    InfoSec Pat Merch Store: infosec-pat.my...
    Cool Hacking merch: myhackertech.c...
    Use Coupon Code INFOSECPAT for 10% off
    TCM Security Training: academy.tcm-se...
    Learn cybersecurity and hacking today with HTB links below.
    HackTheBox Sign Up Here: affiliate.hack...
    HackTheBox Academy Sign Up Here: affiliate.hack...
    Stay Protected online with NordVPN:
    Nord Links
    NordVPN: go.nordvpn.net...
    NordPass: go.nordpass.io...
    NordLocker: go.nordlocker....
    Please check out my Amazon Store: www.amazon.com...
    💸Support The Channel💸
    ___________________________________________
    Please join as a member and help grow the channel. I would appreciate it so much and join the family.
    📱Social Media📱
    🌎FOLLOW ME ALLOVER ➡IG: @InfoSecPat , Twitter: @InfoSecPat, LinkedIn: bit.ly/Pats-Li...
    My Channel Is About Free IT Training And Cybersecurity Education, Lives With Others In The Field And So Much More :)
    🔥HACK THE UA-cam ALGORITHM ➡ Like, Comment, Share & Subscribe!
    🙏SUPPORT THE CHANNEL ➡ Join as a member today bit.ly/join-inf...
    🤝 SPONSOR THE CHANNEL ➡ Email: Pat@infosecpat.com
    Disclaimer:
    All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

КОМЕНТАРІ • 61

  • @alechernandez5506
    @alechernandez5506 2 місяці тому +10

    I am a complete noob and can’t even crack a ctf with it help so I’m going to run through all the courses 😅

    • @t58beare
      @t58beare 2 місяці тому +4

      Try Harder ;) We all have been there man, just gotta practice and gain experience. Hacking isn't just skill, but a mindset and an art. Think and you will become.

  • @phillydee3592
    @phillydee3592 2 місяці тому +2

    Nice!!congratulations,well done👏🏼👏🏼

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +2

      Thank you! 😃 I appreciate that.

  • @farsimarsi5799
    @farsimarsi5799 3 місяці тому +1

    Thank's Pat for sharing your fabulous experience. I'm on the same path as you. Thanks again

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +2

      You are so welcome absolutely and the exam is awesome and it’s not that difficult if you follow the steps that I said and focus on those specific areas

    • @ultravioletiris6241
      @ultravioletiris6241 3 місяці тому

      Im doing those same certs in the next year

  • @Cyber_Donut21
    @Cyber_Donut21 Місяць тому

    Hey, whats up brother! I recently just got my Security + certification and I am currently taking this course now! I did the whole $1000 bundle and I am about 40% done with the Practical Ethical Hacking - The Complete Course section. Just getting started but I appreciate the insight. This will take me a few months to get through with how busy I am but I hope to feel confident and ready to go once finished! So far though, the course has been great and learning a lot

  • @KevtechITSupport
    @KevtechITSupport 3 місяці тому +1

    Nice work Pat. Congrats on passing the exam.

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +2

      Thanks, I appreciate it brother. It was fun 🤩

  • @GerbyWorrior
    @GerbyWorrior 5 днів тому

    Awesome. I’m pretty much done with the course but what about practice. Getting use to the tools. Practicing the AD attacks? How does one practice? I know nothing out there is similar to this but just feel that we may need a bit more experience.

  • @ReverseShell1337
    @ReverseShell1337 3 місяці тому +1

    Your reviews are the best!

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +1

      Glad you like them! I appreciate it so much.

  • @dangulick5048
    @dangulick5048 2 місяці тому +1

    Sweet review and very good Pat. Congrats buddy.

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +1

      Glad you enjoyed it. Thank you for the comment. I appreciate it.

  • @SanDiegoBass
    @SanDiegoBass 3 місяці тому +1

    Solid work, Pat!

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +1

      Thank you I appreciate it.

  • @em1kid28546
    @em1kid28546 2 місяці тому +1

    Congrats Pat!

  • @admintest2559
    @admintest2559 3 місяці тому

    Great video Pat. PNPT was so cool.

  • @pedallknife
    @pedallknife 2 місяці тому +1

    Thanks for this video Pat, needed that reassurance I’ve been ready for the exam. Haha fuck it. 😂❤

  • @storm4246
    @storm4246 3 місяці тому +1

    Congrats. Thanks for sharing

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +2

      Thanks for watching! You’re so welcome 😉

  • @jaybee6625
    @jaybee6625 3 місяці тому +1

    Thanks for posting.

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +1

      Thank you and you’re welcome 😉

  • @TheTntwilliams
    @TheTntwilliams 2 місяці тому +1

    Great video !! Congrats on passing and sharing your thoughts. What do you use for note taking or creating cheatsheets ?

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +2

      Thank you so much for the comment. I really appreciate that. I use notion on my notes.

  • @RobTightness-lc5pg
    @RobTightness-lc5pg 3 місяці тому +1

    Congrats Deff ganna set up some mentor sessions with you

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +1

      Absolutely feel free to reach out and we can always schedule something. Thank you so much.

  • @tristanc2271
    @tristanc2271 3 місяці тому +2

    How close was the training material to the actual test?
    Like, when I took the eJPT I could point to a specific video or lesion that was in the training material. But when I tried OSCP, I was seeing all kinds of new things. (I know they are different scopes)

    • @tennesseetuned
      @tennesseetuned 3 місяці тому +1

      Everything you need is in the course work. Its much better the eJPT

    • @t58beare
      @t58beare 2 місяці тому

      OSCP is a scam, it's designed to milk money from you, they don't care if you pass. TCM wants you to pass and gives you pretty much everything needed to pass and gives feedback/hints on failed exam attempts.

  • @iSgapetti
    @iSgapetti Місяць тому

    Interesting that you didn't touch any of the Priv Esc courses. Is it because you have some prior knowledge about Priv Esc techniques?
    Thinking of skipping those ones as well because I have some baseline knowledge of Priv Esc (mostly Linux) from THM and HTB. Windows Priv Esc is a different beast for me, I only know Metasploit techniques lol.

  • @dtitan1993
    @dtitan1993 3 місяці тому +1

    Thanks Pat for that info!! Looking to take it soon. Question: You mentioned that if we approach this with CTF mindset. We will fail. What do you mean by that? Can you elaborate and provide an example?

    • @InfoSecPat
      @InfoSecPat  3 місяці тому +2

      Thank you so much for checking it out and for the comment. What I mean is when you look for flags in a CTF this is not a CTF so no flags just straight pen testing that’s what I meant.

  • @RoseHendricks-y9o
    @RoseHendricks-y9o 17 днів тому

    Stoltenberg Drives

  • @stuTheAlien
    @stuTheAlien 2 місяці тому +1

    I was just looking at that certification

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +1

      Yeah it’s a great certificate

  • @CyberHAC100k
    @CyberHAC100k 3 місяці тому

    Great stuff I have up to 94% on PEH and thought oh boy I know not all of this will be on the exam. lol

  • @MrT3K_Innovator
    @MrT3K_Innovator 2 місяці тому +1

    You are a beast dude, the pjpt report took me longer than 3 hours, do you use an AI-Powered Pentest generator? I am doing this next. Thank you for the tips!!

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +2

      Thank you so much. I really appreciate that. No I don’t even use ChatGPT much for anything to be honest. I just used their template report. Good luck.

  • @ErikViguerie-p4n
    @ErikViguerie-p4n 25 днів тому

    Solon Garden

  • @LauraBevins-t8x
    @LauraBevins-t8x 26 днів тому

    Nolan Flats

  • @shakir0x00
    @shakir0x00 2 місяці тому +2

    i am stuck at the osint part i found a login page but no progress ... i need creds to gain access any hint for mehh

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +1

      Just do a little more viewing on the site that was given, and you can figure it out

  • @berchinahmed923
    @berchinahmed923 2 місяці тому

    As a rookie getting into pentesting, how important is privesc in real life scenarios? My apologies if its a sumb question 😅

  • @hamzashah260
    @hamzashah260 3 місяці тому

    Congrats

  • @CatharineToby
    @CatharineToby 18 днів тому

    958 Abagail Overpass

  • @JessicaBrown-k5w
    @JessicaBrown-k5w 26 днів тому

    Torp Locks

  • @ArdeliaClermont-m2m
    @ArdeliaClermont-m2m 26 днів тому

    Ferne Way

  • @ChastityCaito-n2t
    @ChastityCaito-n2t 14 днів тому

    Asha Isle

  • @HadiALHalbouni
    @HadiALHalbouni 2 місяці тому +2

    Everybody is saying think like real pentest not like CTF
    Ok can you elaborate more on this??
    What do you mean with real pentest and not CTF, give more details

    • @InfoSecPat
      @InfoSecPat  2 місяці тому +1

      When they say it’s not a traditional CTF. You have to think about this as a penetration test and go into it like that. Don’t look for flags there’s none.

    • @HadiALHalbouni
      @HadiALHalbouni 2 місяці тому +1

      @@InfoSecPat Ok??? no matter if I am doing CTF or real pentest my goal is to exploit the system regardless if there is a flag or not.
      So can you clarify more?

    • @JoeC_aka_PwnerJoe
      @JoeC_aka_PwnerJoe 24 дні тому +1

      @@HadiALHalbouni You have the answer already. If your goal in CTFs and Pentests is to exploit the system regardless if there's flags or not, you're already doing it. Cybersecurity enthusiasts are very into CTFs and labs like HTB and THM, where the pentesting is gamified and one of the goals is to find flags in the systems to show that you actually did the thing. In the PNPT exam you're not inputting flag text like you do in a HTB room, you're treating the exam like a real life pentest with a real life client, where you generate a report with your findings.

  • @OleviaStoler-j5i
    @OleviaStoler-j5i 25 днів тому

    Zieme Way

  • @MorseIris-s6t
    @MorseIris-s6t 25 днів тому

    Kozey Points

  • @LindaPatton-r1y
    @LindaPatton-r1y 15 днів тому

    50628 Georgiana Springs

  • @DoloresSharp-j2z
    @DoloresSharp-j2z 27 днів тому

    60865 Clare Islands

  • @EugeneEnsley-y1b
    @EugeneEnsley-y1b 15 днів тому

    7085 Beth Valleys