Emanuele Picariello
Emanuele Picariello
  • Видео 90
  • Просмотров 153 577
Global Security Voices | Episode 3 Devon Edward From the U.S. to Japan: Nation-State Jumper Journey
🌐 In this episode, we talk with Devon Edward, a Cyber Warfare Officer turned penetration tester, who shares his unique journey from the US Navy 🇺🇸 to Secura B.V. in the Netherlands, and now working in Japan with Money Forward Inc. 💻.
Devon discusses his career shift to offensive security, his experiences in cybersecurity operations, and his advice for aspiring security professionals. 🔐
Host:
www.linkedin.com/in/devon-edward-35b186108/
👉 Don’t forget to like, comment, and subscribe for more inspiring cybersecurity journeys! 🚀🔔
Follow and support the journey: www.youtube.com/@emanuelepicariello
www.linkedin.com/in/emanuele-picariello-520231199/
#Cybersecurity #PenetrationTesting #OffensiveSecurity...
Просмотров: 40

Видео

GLOBAL SECURITY VOICES: EPISODE 2: Panagiotis Bellonias the CTF master (Obi-Wan Kenobi)
Просмотров 224Месяц назад
GLOBAL SECURITY VOICES: EPISODE 2: Panagiotis Bellonias the CTF master (Obi-Wan Kenobi)
Global Security Voices | Episode 1: Henry Valencia’s Cybersecurity Journey from Colombia
Просмотров 108Месяц назад
Global Security Voices | Episode 1: Henry Valencia’s Cybersecurity Journey from Colombia
I passed OSEP 2024 - Offsec Experienced Penetration Tester - Active directory - Network Pivoting
Просмотров 508Месяц назад
I passed OSEP 2024 - Offsec Experienced Penetration Tester - Active directory - Network Pivoting
CHANNEL INTRO
Просмотров 31Месяц назад
CHANNEL INTRO
BEWARE OF DOCM FILES - Episode 3: Process Hollowing
Просмотров 822 месяца назад
BEWARE OF DOCM FILES - Episode 3: Process Hollowing
BEWARE OF DOCM FILES - Episode 2: Remote connection via powershell loaded into memory
Просмотров 1063 месяца назад
BEWARE OF DOCM FILES - Episode 2: Remote connection via powershell loaded into memory
BEWARE OF DOCM FILES - Episode 1: Introduction to Malicious DOCM Files
Просмотров 1334 месяца назад
BEWARE OF DOCM FILES - Episode 1: Introduction to Malicious DOCM Files
The Intersection of AI and Entrepreneurship - Free Courses to master AI
Просмотров 836 месяцев назад
The Intersection of AI and Entrepreneurship - Free Courses to master AI
I passed OSCP 2023/2024 - Offsec Certified Professional - Tips and thoughts - Active directory
Просмотров 4,1 тыс.6 месяцев назад
I passed OSCP 2023/2024 - Offsec Certified Professional - Tips and thoughts - Active directory
Providing Ground Educated - Solution - XAMPP - Source Code Review - Mobile - JADX
Просмотров 1537 месяцев назад
Providing Ground Educated - Solution - XAMPP - Source Code Review - Mobile - JADX
Providing Ground Practice: Fractal - Solution
Просмотров 1849 месяцев назад
Providing Ground Practice: Fractal - Solution
Race Conditions: Exploiting time-sensitive vulnerabilities
Просмотров 933Год назад
Race Conditions: Exploiting time-sensitive vulnerabilities
Race Conditions: Single-endpoint race conditions
Просмотров 703Год назад
Race Conditions: Single-endpoint race conditions
Race Conditions: Partial construction race conditions
Просмотров 1,1 тыс.Год назад
Race Conditions: Partial construction race conditions
Race Conditions: Multi-endpoint race conditions
Просмотров 1,3 тыс.Год назад
Race Conditions: Multi-endpoint race conditions
Race Conditions: Bypassing rate limits via race conditions
Просмотров 1,3 тыс.Год назад
Race Conditions: Bypassing rate limits via race conditions
Race Conditions: Limit overrun race condition
Просмотров 714Год назад
Race Conditions: Limit overrun race condition
GraphQL API Vulnerabilities: Finding a hidden GraphQL endpoint
Просмотров 978Год назад
GraphQL API Vulnerabilities: Finding a hidden GraphQL endpoint
GraphQL API Vulnerabilities: Bypassing GraphQL brute force protections
Просмотров 1 тыс.Год назад
GraphQL API Vulnerabilities: Bypassing GraphQL brute force protections
GraphQL API Vulnerabilities: Performing CSRF exploits over GraphQL
Просмотров 1,2 тыс.Год назад
GraphQL API Vulnerabilities: Performing CSRF exploits over GraphQL
GraphQL API Vulnerabilities: Accidental exposure of private GraphQL fields
Просмотров 362Год назад
GraphQL API Vulnerabilities: Accidental exposure of private GraphQL fields
GraphQL API Vulnerabilities: Accessing private GraphQL posts
Просмотров 807Год назад
GraphQL API Vulnerabilities: Accessing private GraphQL posts
eWPTx - elearning Web Application Penetration Tester eXtreme - Review - Tips and Thoughts
Просмотров 2,2 тыс.Год назад
eWPTx - elearning Web Application Penetration Tester eXtreme - Review - Tips and Thoughts
eWPT - elearning Web Application Penetration Tester - Review - Tips and Thoughts
Просмотров 4 тыс.Год назад
eWPT - elearning Web Application Penetration Tester - Review - Tips and Thoughts
Quick Logger Server set up in PHP with ngrook
Просмотров 245Год назад
Quick Logger Server set up in PHP with ngrook
Prototype Pollution: Client-side prototype pollution via flawed sanitization
Просмотров 1,3 тыс.Год назад
Prototype Pollution: Client-side prototype pollution via flawed sanitization
Prototype Pollution: Client-side prototype pollution via browser APIs
Просмотров 3,1 тыс.Год назад
Prototype Pollution: Client-side prototype pollution via browser APIs
Prototype Pollution: Client-side prototype pollution in third-party libraries
Просмотров 2 тыс.Год назад
Prototype Pollution: Client-side prototype pollution in third-party libraries
Prototype Pollution: DOM XSS via an alternative prototype pollution vector
Просмотров 1,8 тыс.Год назад
Prototype Pollution: DOM XSS via an alternative prototype pollution vector

Комментарии

  • @SleepyAizawa69
    @SleepyAizawa69 2 дня назад

    Noice

    • @emanuelepicariello
      @emanuelepicariello 2 дня назад

      @@SleepyAizawa69 Thanks! Would you like to see more about it?

  • @AiraCamille
    @AiraCamille 4 дня назад

    Someone sent me a link that I have a dhl coming I clicked the link but I don't write something or log in something. I reported as spam when I check there is a reply coming from me which I did not send to the recipient there is the code or something I don't know... Can you help me?

    • @emanuelepicariello
      @emanuelepicariello 4 дня назад

      Be careful on opening links, I think the best option to follow at moment is to change your email password or dhl password. Hopefully, they are not the same. Please, use another phone or computer to perform the following. Another risk of opening links, I hope this is not the case. It’s that your current phone or computer is not completely updated or eventually the browser. Which could lead at a complete compromise of the system. I hope this could help you and your problem is not this kind of size of complexity!

  • @vpntest5260
    @vpntest5260 6 дней назад

    I don't see the phollowDLL in your github. Is there another place I can find it?

    • @emanuelepicariello
      @emanuelepicariello 6 дней назад

      @@vpntest5260 Hi, I think, I wrongly deleted the project, but I can see if I can find something similar in the next days. I’ll try

  • @SubhashBose-x7c
    @SubhashBose-x7c Месяц назад

    ysoserial tool is not working

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@SubhashBose-x7c try an old version or more recent. It’s possible that the version that you are using is having some changes that the one that I used

  • @kablanfoundation
    @kablanfoundation Месяц назад

    Grande brother 😎

  • @H4ck3er01
    @H4ck3er01 Месяц назад

    Hello did you use other ressources fir preparation ? Htb,THM, etc.

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@H4ck3er01, no I mainly follow the learning path suggested by Port Swigger portswigger.net/web-security/certification/how-to-prepare. These are enough, but do all the labs and take notes about them. If you want to improve your knowledge, doing other labs is always fun. I strongly recommend it. But, to successfully pass the exam you need to fully understand the vulnerabilities explained in the academy. Hope this helps!

  • @wolfrevokcats7890
    @wolfrevokcats7890 Месяц назад

    Congratulations for your OSCP!!!

  • @wolfrevokcats7890
    @wolfrevokcats7890 Месяц назад

    Oh Man, Process Hollowing!!! Your youtube content is good, however the font is very small hard to see If you ever see John Hammond's content, he's making all font bigger on purpose I'm subscribing anyway, hoping too see bigger font in the future :D

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@wolfrevokcats7890 Thanks for the feedback 😁. I’ll do my best for the next one!

  • @wolfrevokcats7890
    @wolfrevokcats7890 Месяц назад

    Improvement for the next video: Make the font size bigger, zoom on the specific command and not the whole terminal as it's very difficult to see the small font

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@wolfrevokcats7890 thanks, yes, that was long long time ago. But you are right, for the videos similar to this I’ll use the suggestions 😃

    • @wolfrevokcats7890
      @wolfrevokcats7890 Месяц назад

      @@emanuelepicariello awesome, did not expect you to response this fast

  • @raymondli3240
    @raymondli3240 Месяц назад

    thank you for sharing, a quick question, which cookie you replaced into the browser can see all user's access token, this one can't really follow, thanks

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@raymondli3240 Hi, Sorry what do you mean? In this lab, you should adjust the length of the string of each fields, before you encode in base64 the string. But, I did not get your question correctly, I think, please let me know. Thanks

  • @WeiHangLee
    @WeiHangLee Месяц назад

    Congratulations! It's amazing how you have completed both OSCP and OSEP within 6 months! I am also planning to take OSCP may I know did you take the one-time bundle or the learn one plan for exams and which one would you recommend to me?

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      I took the 90 days access with one exam attempt, I recommend that but don’t underestimate the time given for accessing the labs, so you can get 10 bonus points and knowledge as well from the labs.😝 If you have more budget and you are aming for OSCP and OSEP then one-time bundle can be more interesting for you. Hope this helps you!

  • @henryvalencia9711
    @henryvalencia9711 Месяц назад

    thanks for the invite, I had a good time!

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@henryvalencia9711 Happy to hear that!! 🍀😝🇨🇴

  • @nonloso-b1j
    @nonloso-b1j Месяц назад

    Great episode! Keep up the excellent content. Looking forward to the future guests💪

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@nonloso-b1j Thanks hahaha, keep an eye on it 👀😝

  • @jacoposcannella5492
    @jacoposcannella5492 Месяц назад

    Neo I am lost on the matrix 👨‍💻👨‍💻

  • @jacoposcannella5492
    @jacoposcannella5492 Месяц назад

    Congratulations Emanuele 🎉 Thanks for the amazing video

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@jacoposcannella5492 glad to help, let’s make the change!

  • @manondu44
    @manondu44 Месяц назад

    You don't need to do all this stuff with changing the username to administrator. Changing the access token's value to the integer 0 is enough.

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      Hi @@manondu44, Thanks for spotting this, you are right there are other alternatives solutions. 😝

  • @conanngan645
    @conanngan645 Месяц назад

    why does the page not display an alert if i change the url after invader shows me a proof of concept?

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      Hi connann, I believe, the alert might not be showing because of a few reasons. Try clearing your cache or using incognito mode, as old data might be causing issues. Ensure the URL is correctly formatted like this: <script> location="{}/#__proto__[hitCallback]=alert%28document.cookie%29" </script> Some security features in browsers might block the script, so check for any protections like Content Security Policy. Make sure you’re identifying the right prototype pollution vectors and gadgets using DOM Invader, and try to follow all lab steps in Burp’s built-in browser, if possible. Keep in mind that these labs are simulations and might occasionally miss key parts, leading to unexpected behavior. Hope this helps! 😁

    • @conanngan645
      @conanngan645 Месяц назад

      @@emanuelepicariello Yeah it was old data, it works if I load a new instance. Thank you for responding.

    • @emanuelepicariello
      @emanuelepicariello Месяц назад

      @@conanngan645 😝

  • @hackr5475
    @hackr5475 2 месяца назад

    You didnt made this skeleton 😂

  • @lyubenpetrov6430
    @lyubenpetrov6430 2 месяца назад

    Thank you for this but you are not explaining essential steps. This lab is about serialization and you focus more on the SQL injection. I believe I was able to understand most of the lab. But I was not able to understand 1 thing - why do we need to create a "productcatalog" subfolder in the Java structure? How am I supposed to know that? How would you find that normally?

    • @emanuelepicariello
      @emanuelepicariello 2 месяца назад

      @@lyubenpetrov6430 Thank you for your feedback. You are right, and I appreciate your patience. At that time, my focus was primarily on the solution itself rather than providing a comprehensive explanation of each step. To clarify, creating the “productcatalog” subfolder is necessary because the ProductTemplate class used in the lab is part of the data.productcatalog package. In Java, packages are used to group related classes and provide a namespace management system. The productcatalog subfolder corresponds to this package and ensures that the Java compiler and runtime environment can locate and use the ProductTemplate class correctly. Normally, you would determine the need for such a subfolder by examining the package declaration at the top of the Java source files. In this case, the ProductTemplate.java file includes a line like package data.productcatalog;, indicating that it belongs to the data.productcatalog package. I hope this clears up the confusion! 🙏🏾

    • @lyubenpetrov6430
      @lyubenpetrov6430 2 месяца назад

      @@emanuelepicariello thank you so much for the clarification! Sorry if my tone came across as harsh in my earlier message. I had been working on this lab for a whole day and I was at my wit's end. Your explanation clears everything up. Thanks again and keep up the great work. I will subscribe for sure!

    • @emanuelepicariello
      @emanuelepicariello 2 месяца назад

      @@lyubenpetrov6430 Thanks for the support and no worries at all. Feel free to ask always!

  • @MichaelKali-sq6il
    @MichaelKali-sq6il 2 месяца назад

    why do you need the carriage return?

    • @emanuelepicariello
      @emanuelepicariello 2 месяца назад

      @@MichaelKali-sq6il Thank you for your question. The carriage return is essential in this context because it ensures proper formatting and readability of the serialized PHP object and the resulting signed cookie. In PHP, when working with serialized objects and manipulating strings, ensuring that the formatting remains intact is crucial to avoid syntax errors or malformed data. The carriage return can sometimes be a part of the serialized data, especially if the object contains multiline strings or if specific formatting is required by the framework or tool being used, like PHPGGC in this lab. In summary, the carriage return helps maintain the integrity and readability of the serialized data, ensuring it works correctly when used in the exploit. I hope now it’s more clear 😁

  • @p3truuux_264
    @p3truuux_264 2 месяца назад

    Grande emanuele, dall'accento ho subito riconosciuto che sei italiano e sono corso a vedere <3

    • @emanuelepicariello
      @emanuelepicariello 2 месяца назад

      Ahahhaha grande, sisi qui stavo ancora prendendo padronanza 😝

  • @vitopotenza141
    @vitopotenza141 3 месяца назад

    Hi, can u rate from 1 to 10 the difficulty about all your exam? eWPT, eWPTXv2, BurpCertificate, OSCP? Thnk What Will be your next certification to improve your appsec skills?

    • @emanuelepicariello
      @emanuelepicariello 3 месяца назад

      Hi @vitopotenza141, Thanks for your question! Here’s how I would rate the difficulty of the exams on a scale from 1 to 10: • eWPT: 6/10 - It’s challenging, especially if you’re new to web application penetration testing, but it’s very manageable with thorough study and practice. • eWPTXv2: 8/10 - This is more advanced and builds on the eWPT, requiring a deeper understanding and more complex exploitation techniques. • Burp Suite Certified Practitioner: 8/10 - This exam is tough because it requires both a deep knowledge of Burp Suite and practical application skills. • OSCP: 9/10 - Known for its rigorous practical exam, it demands a solid grasp of various penetration testing techniques and a lot of hands-on practice. I recently took the OSEP and a video will be out soon! 😝 As for my next certification to improve my AppSec skills, I’m considering the OSWE or OSED Hope this helps!

  • @manondu44
    @manondu44 3 месяца назад

    Thank you for this ! Do you know if it's possible to use DOM invader to identify gadgets even when he is not capable of finding the sources ? The idea would be that you find the source manually, but you can still use DOM invader to find the gadgets

    • @emanuelepicariello
      @emanuelepicariello 3 месяца назад

      Hi manondu, Thank you for your question! Yes, it is possible to use DOM Invader to identify gadgets even when it cannot find the sources directly. The idea would be to first try to manually identify potential gadgets by examining the JavaScript files loaded by the target site. Once you have an idea of the possible gadgets, you can then use DOM Invader to test these manually identified gadgets for vulnerabilities. This combined approach can help you effectively find and exploit DOM-based XSS vulnerabilities. Hope this helps!

  • @CartoonSlug
    @CartoonSlug 3 месяца назад

    Thank you for sharing your experience, I hope to take this maybe next year or so, and these videos really help.

    • @emanuelepicariello
      @emanuelepicariello 3 месяца назад

      Thanks for the kind world and good luck for your journey! Smash it!

  • @eduardprivat9821
    @eduardprivat9821 3 месяца назад

    thx but bro. you need to train to explain that part Object.defineProperty(...) better and why /?__proto__[value]=data:,alert(1) but /?__proto__[bla]=data:,alert(1) not

    • @emanuelepicariello
      @emanuelepicariello 3 месяца назад

      Hi Eduard, Sorry at that time, I was still a newbie hahahha 😄. Here a brief explanation. "Object.defineProperty()" makes "transport_url" unwritable and unconfigurable but doesn’t set its "value". So, it can fall back to the prototype chain. When you use "/?__proto__[value]=data:,alert(1)", you add a value property to "Object.prototype". The script looks for "transport_url's" value, finds your injected "value", and uses it, which triggers the alert. Using /?__proto__[bla]=data:,alert(1) adds a bla property, but the script doesn’t look for bla, so it has no effect. Hope this helps!

    • @eduardprivat9821
      @eduardprivat9821 3 месяца назад

      ​@@emanuelepicariellodefinitly. Thx :)

  • @arijitgaming7317
    @arijitgaming7317 3 месяца назад

    Say little loud bro 😅

    • @emanuelepicariello
      @emanuelepicariello 3 месяца назад

      Yeah, apologies. It was old content and I was still finding my way on doing things! 😁

    • @arijitgaming7317
      @arijitgaming7317 3 месяца назад

      @@emanuelepicariello It's okay brother 👍

  • @404NotFound24
    @404NotFound24 4 месяца назад

    Congrats and thanks for your sharing!! Really helpful !

  • @muhammadanwar1787
    @muhammadanwar1787 4 месяца назад

    The link for Literal Solution_Practice Exam is not working. Do you have any other link for that?

    • @emanuelepicariello
      @emanuelepicariello 4 месяца назад

      Hi 😁, Thanks for pointing it out! When something is not available on the internet try to used web archive or similar: web.archive.org/web/20230311004317/www.r00tpgp.com/2021/08/burp-suite-certified-practitioner-exam.html 😝

  • @ThuDinh-mi8vo
    @ThuDinh-mi8vo 4 месяца назад

    Can I google it during the exam?

  • @Pwn3d-1
    @Pwn3d-1 4 месяца назад

    Nice video!

  • @sanath4099
    @sanath4099 4 месяца назад

    Bro, are there any free certifications for burp suite

    • @emanuelepicariello
      @emanuelepicariello 4 месяца назад

      Hi, The only one available at the moment is this one for now

    • @sanath4099
      @sanath4099 4 месяца назад

      @@emanuelepicariello it's not free right

    • @emanuelepicariello
      @emanuelepicariello 4 месяца назад

      @@sanath4099 Not it costs 100 bucks ish: portswigger.net/web-security/certification

  • @_ILunar
    @_ILunar 4 месяца назад

    Can i use "Burp Suite Professional (Trial)" for exam?

  • @aaryan1143
    @aaryan1143 4 месяца назад

    In a real-life scenario, how would I know which method/function causes to occur this vulnerability?

    • @emanuelepicariello
      @emanuelepicariello 4 месяца назад

      Hi, A possible scenario involves a malicious actor retrieving sensitive information from the server and potentially finding an entry point into the system, where they can perform lateral movements or other actions. In this case, the entry point is the avatar link. Hope this example clarify and show the risks!

  • @user-io7ny9sb2e
    @user-io7ny9sb2e 5 месяцев назад

    Promo sm

  • @robstark4759
    @robstark4759 5 месяцев назад

    Why do we need to use two sets of session IDs and CSRF tokens? Why can't I sovle the lab using the same session ID and CSRF token?

    • @emanuelepicariello
      @emanuelepicariello 5 месяцев назад

      Hi, The requests are processed one per time due the PHP backend, therefore to trigger the gitter time and then the vulnerability, the requests need to be sent with different session id and CSRF token

    • @robstark4759
      @robstark4759 5 месяцев назад

      @@emanuelepicariello Thank U!

    • @emanuelepicariello
      @emanuelepicariello 5 месяцев назад

      @@robstark4759 You are welcome!

  • @ahronmoshe2406
    @ahronmoshe2406 5 месяцев назад

    how do you do the scan and how do you exploit it automatically ?

    • @emanuelepicariello
      @emanuelepicariello 5 месяцев назад

      Hi, You can attempt the scan with the embedded browser in Burp and run the prototype pollution scan, but it is not 100% successful all the time. It is always good to rely on manual testing! Hope this helps 😁

  • @ismailmatrix1
    @ismailmatrix1 5 месяцев назад

    If I do this in Windows, it doesn't work. It only works when I use the PHPGGC in Kali and also write the cookie-generating script in Kali 😂 Probably something to do with CRLF difference is my hunch. The final payloads also differ slightly when generated from Windows vs Kali

    • @emanuelepicariello
      @emanuelepicariello 5 месяцев назад

      Hi! I think that possibly this difference is given by the PHP version running on your system. I believe

  • @Vayanovic
    @Vayanovic 6 месяцев назад

    Congratulations and thanks for sharing your perspective.

  • @kablanfoundation
    @kablanfoundation 6 месяцев назад

    Spacca sto video e la musica di meditazione in sottofondo .. Let's goo brother

  • @kauenunes6
    @kauenunes6 6 месяцев назад

    tanks bro

  • @ricarprieto
    @ricarprieto 6 месяцев назад

    Congrats brooo!!! I'm following you since last year, really good progress mate! Thanks for sharing

    • @emanuelepicariello
      @emanuelepicariello 6 месяцев назад

      Thanks mate, happy to share progress and motivate others people 😝

  • @jaywandery9269
    @jaywandery9269 6 месяцев назад

    Haha, Glad i watched this. 💪

  • @jaywandery9269
    @jaywandery9269 6 месяцев назад

    Practically this lab made no sense to me, i tried to approach it by buying a gift card and intercepting the redeem gift card request before the gift card could be redeemed, unfortunately sending them in parallel only had the rest of the request render an invalid coupon code. Do you think bruteforcing on intruder with a wordlist of possible giftcard codes would work? I will also try solving it with your approach :)

    • @emanuelepicariello
      @emanuelepicariello 6 месяцев назад

      Brute forcing can be an option, unless there is a WAF or request throttling option in place, you can try. You need to reduce the cache response also before sending the requests in parallel, this will reduce the “gitter” time. Hope this helps!

  • @christopherortiz4971
    @christopherortiz4971 6 месяцев назад

    Great job, thanks for sharing your thoughts.

  • @skillpolishacademy
    @skillpolishacademy 6 месяцев назад

    We take practice exam free before pay for real exam ?

  • @AnkitGautam-jb1uq
    @AnkitGautam-jb1uq 6 месяцев назад

    Congratulations man

  • @GriffinVal
    @GriffinVal 7 месяцев назад

    I just graduated from high school and want to get into the field of cybersecurity do you have any tips

    • @emanuelepicariello
      @emanuelepicariello 7 месяцев назад

      Hi, that’s is a complex question, but, I try to answer. Generally I suggest to start either some basic Cybersecurity foundation starting from TryHackMe. As a next step, I suggest to start with WebSecuryAcademy by Port Swigger and go for the BSCP. This was my path: BSCP eWPT eWPTx OSCP You can take a look at these videos before going for these certs and need some info. ruclips.net/p/PL16wrrijM0H8itX3BOdUbKksKAGuiZoZA&si=Y3ZOSoo0UqdEqwkq Hope this helps you!

  • @ValePino
    @ValePino 7 месяцев назад

    The journey is amazing! Seeing you improve is giving me motivation. Gj bro, keep it up

  • @s4yhii
    @s4yhii 7 месяцев назад

    Nice bro, thanks for sharing your tips.

    • @emanuelepicariello
      @emanuelepicariello 7 месяцев назад

      Thanks 😝, are you going to take the exam soon?

    • @s4yhii
      @s4yhii 7 месяцев назад

      @@emanuelepicariello im in the middle of the labs, so i think i'll take it at the end of april

    • @emanuelepicariello
      @emanuelepicariello 7 месяцев назад

      I wish you good luck!!@@s4yhii

  • @jacoposcannella5492
    @jacoposcannella5492 7 месяцев назад

    Great job, keep it up