Certified Red Team Operator (CRTO) - Exam Experience

Поділитися
Вставка
  • Опубліковано 23 сер 2024
  • My experience of the 48 hour CRTO exam - adversary simulation using Cobalt Strike.
    CRTO Course:
    zeropointsecur...

КОМЕНТАРІ • 76

  • @rastamouse3189
    @rastamouse3189 2 роки тому +9

    Congrats on the pass. I'm glad you had an enjoyable experience.

    • @andyli
      @andyli  2 роки тому +2

      Cheers Raster Mouse

  • @rishabhgupta7632
    @rishabhgupta7632 2 роки тому +5

    Thanks for the review Andy. I will definitely go for it after OSCP.

    • @andyli
      @andyli  2 роки тому

      Go for it!

  • @ghsinfosec
    @ghsinfosec 2 роки тому +5

    Congratulations! I hadn't heard of this exam until I found your channel, but it seems like a great credential based on the syllabus and your videos. Thanks for sharing!

    • @andyli
      @andyli  2 роки тому +1

      Yeah it is a great course!

  • @Stealthycybertaco
    @Stealthycybertaco 2 роки тому +5

    You are an inspiration.
    I've been grinding oscp
    For 11 months now and going after crto just because of you.
    Hope to be awesome like you one day.

    • @andyli
      @andyli  2 роки тому +1

      Keep grinding, you should be ready for OSCP soon

    • @Stealthycybertaco
      @Stealthycybertaco 2 роки тому +1

      Thank you

  • @KhaosShield
    @KhaosShield 2 роки тому +6

    Congrats Andy been waiting for this review! I’m actually considering going for this one prior to the OSCP. Big fan of Cobalt Strike but not 100% competent on it as of yet and feel like this course would solidify that knowledge.

    • @andyli
      @andyli  2 роки тому

      This course will teach you about Cobalt strike, I have never used Cobalt strike before this cert

  • @0xrohit54
    @0xrohit54 2 роки тому +7

    Congrats sir for passing your CRTO...really inspire sir😍🔥

  • @sic4ri075
    @sic4ri075 2 роки тому +6

    awesome work mate!! Thanks for the tips

  • @farhancp3030
    @farhancp3030 2 роки тому +4

    I have wish to take crto and thanks for your sharing experience

    • @andyli
      @andyli  2 роки тому

      yeah you should take it!

  • @Urbancorax2
    @Urbancorax2 2 роки тому +3

    awesome! thank you for the review

  • @tangjunnz
    @tangjunnz 2 роки тому +4

    Congrats 👍👍👍

    • @andyli
      @andyli  2 роки тому

      Thanks 👍

  • @haxguy0
    @haxguy0 2 роки тому +1

    Congrats Andy!

  • @varuntech5690
    @varuntech5690 2 роки тому +2

    Congratulations 🔥🔥😎😎🤩🤩

    • @andyli
      @andyli  2 роки тому

      Thanks 😎

  • @andylau6969
    @andylau6969 2 роки тому +1

    Congrats, Andy

  • @faran4536
    @faran4536 2 роки тому +1

    Congratulation Andy 😄

  • @kareemsamir3800
    @kareemsamir3800 2 роки тому +1

    Congratulations

  • @frametrails
    @frametrails 2 роки тому +5

    Congrats Andy for another great achievement after OSCP. Which one is on your bucket list after CRTO? 😀

    • @andyli
      @andyli  2 роки тому +2

      going for the burpsuite cert next

    • @JL-ud6xx
      @JL-ud6xx 2 роки тому +1

      @@andyli pls smash it

  • @WestechIT
    @WestechIT 2 роки тому +1

    Congrats

  • @mranonymous8360
    @mranonymous8360 2 роки тому +6

    Sir would you please make a video on Bug bounty

    • @mranonymous8360
      @mranonymous8360 2 роки тому +1

      Congrats sir

    • @andyli
      @andyli  2 роки тому

      I am planning to do the burp certificate next, so that will cover some bug bounty topics

  • @BlackPanther-vi5um
    @BlackPanther-vi5um 2 роки тому +5

    I'm a college student just now joined college to study computer
    Can u please make a guide video on coding + basic affordable certification to go for and what to do in college days to reach at a good level of pentesting. I am very much new to this topic.
    Advance: Thanks

    • @andyli
      @andyli  2 роки тому +1

      during college you should do CTFs on tryhackme.com in your spare time, by the time you graduate you should be ready for an entry level pentesting job

    • @BlackPanther-vi5um
      @BlackPanther-vi5um 2 роки тому

      @@andyli is non-premium/or skipping the series of course is also go well for learning in THM?
      Because I was following the pre-security path just for fun but suddenly it was asking for premium therefore I paused it.

    • @andyli
      @andyli  2 роки тому +1

      Yes you can skip the premium material. There are a lot of free rooms on TryHackMe, look into advent of cyber to start with

    • @BlackPanther-vi5um
      @BlackPanther-vi5um 2 роки тому

      @@andyli If I am stuck in between or Unable to solve the task can I google the solution for learning purpose after that using the same concept to solve or it will a bad idea?
      Sir do u take notes during your learning journey of PENTESTING in a Text copy (would u recommend) ?

    • @andyli
      @andyli  2 роки тому +1

      Google information is the best way to learn.
      I take notes using Joplin

  • @BlackPanther-vi5um
    @BlackPanther-vi5um 2 роки тому +1

    Very Nice 😀

  • @orca2162
    @orca2162 Рік тому

    Well done Mate, You should have an affiliate link to the course as well I feel, something to think about ? I would use your link definitely ❤

    • @andyli
      @andyli  Рік тому

      I made the video before the affiliate program started ☹️

  • @josebaezc.7709
    @josebaezc.7709 2 роки тому +2

    Thanks but try to use checklists, graphic concepts, conceptual maps to better understand.

  • @jl602
    @jl602 2 роки тому +2

    Congrats! I read through the course notes twice but I still feel like I don't have a proper methodology on what to do for the exams. Do you have any tips on how you formulate your own methodology?

    • @andyli
      @andyli  2 роки тому +2

      The course takes you though the methodology. Just go through the enumeration steps with PowerView etc after each flag and you will figure out what to do.

    • @jl602
      @jl602 2 роки тому

      @@andyli Alright. Thanks for the advice!

  • @jawadsher1062
    @jawadsher1062 2 роки тому +2

    Which website to get or buy the course and exam
    Nice finally u crack the exam 👏

    • @andyli
      @andyli  2 роки тому

      thanks, go here to purchase the course: zeropointsecurity.co.uk/

  • @zakihakiFYM
    @zakihakiFYM 2 роки тому +2

    Congrats Andy ! Do you actually recommend CRTO before OSCP ?? Been contemplating which to take first.

    • @andyli
      @andyli  2 роки тому +3

      OSCP is still the best for getting a job. The AD content in CRTO is better

  • @deutschmitvkEins
    @deutschmitvkEins 2 роки тому +2

    Cool You did it already? I thought you were gonna take in Jan End! YEY!!
    Congratulations on passing CRTO!!

    • @andyli
      @andyli  2 роки тому +1

      Thanks! I purchased the Burp certificate last month when they were having a sale for $10, so that's next

    • @deutschmitvkEins
      @deutschmitvkEins 2 роки тому +1

      @@andyli All the best

  • @krzysztofswidrak1471
    @krzysztofswidrak1471 2 роки тому

    The question I have - do I need perform phishing in the exam? Are there any automatic bots that will open attachements or click links in messages?

    • @andyli
      @andyli  2 роки тому

      no phishing in the exam

  • @CyberCelt.
    @CyberCelt. Рік тому

    Congrats Andy. How many hours of lab time is required to pass would you think?

    • @andyli
      @andyli  Рік тому

      I had 48, but I think around 30 would be enough

  • @sscoconut1265
    @sscoconut1265 Рік тому

    Is the exam laggy? I'm planning to take this one too but I'm located outside US and UK..

    • @andyli
      @andyli  Рік тому

      It is fine, you should get the same experience as the labs

    • @sscoconut1265
      @sscoconut1265 Рік тому

      @@andyli thanks for this, how many months have you prepared for CRTO?

    • @andyli
      @andyli  Рік тому

      About 3 months, roughly 40hours of labs

  • @umerhasan699
    @umerhasan699 2 роки тому

    In which course you learn the most? TCM -PNPT, PENTEST ACADEMY CRTP, Zero-Point Red Team OPS ?

    • @andyli
      @andyli  2 роки тому +1

      I have not done PNPT or CRTP, but based on other reviews I think CRTO is more comprehensive

  • @caiooliveira9108
    @caiooliveira9108 2 роки тому

    how they labs look like? are there walkthrough?

    • @andyli
      @andyli  2 роки тому

      Yep, full walkthrough

  • @altantic
    @altantic 2 роки тому +1

    Congrats Andy!