I passed OSCP using this web pentesting methodology

Поділитися
Вставка
  • Опубліковано 29 вер 2024
  • Register For the Hack This Server Challenge:
    elevatecyberse...

КОМЕНТАРІ • 10

  • @sethwilliams6509
    @sethwilliams6509 2 місяці тому

    I wouldn't listen to this guy. It took him forever to pass the OSCP while working full time as a pentester and making "How to pass the OSCP" when he couldn't even pass himself.

  • @MalekAlthubiany
    @MalekAlthubiany Місяць тому

    you literally just showed us one tool in this video.

  • @Solarfall999
    @Solarfall999 3 місяці тому +1

    The video starts at 02:00

  • @csb21jb
    @csb21jb Рік тому +1

    When are the details going to come out for VPN config files etc

  • @IRWING123ful
    @IRWING123ful Рік тому +1

    I would but I’m still very new to this I’m currently in a compTIA network class and want to move more into pentest

    • @PenTest3r
      @PenTest3r Рік тому

      Me too, make all the THM rooms it will help

    • @PenTest3r
      @PenTest3r Рік тому

      My 🆔 are on my profile if you want

  • @jareda8943
    @jareda8943 Рік тому

    congrats man!!!!!!!

  • @helenotis4737
    @helenotis4737 Рік тому +1

    if your challange is over please explain us with video we want to learn new skill