Absolute Beginner's Roadmap to the Updated OSCP

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • You NEED to know these TOP 10 CYBER SECURITY INTERVIEW QUESTIONS
    elevatecyberse...
    WEBSITE
    elevatecyberse...
    GITHUB
    github.com/sel...
    JOIN THE ELEVATE CYBER DISCORD CHANNEL
    / discord
    Discord: ElevateCyber#7398

Комментарии • 13

  • @elevatecyber5031
    @elevatecyber5031  2 года назад +1

    You NEED to know these 10 interview questions if you want to get into cyber security pentesting:
    elevatecybersecurity.net/interview

  • @arbanias
    @arbanias Год назад +3

    Just left my very soul sucking job to get into cyber security. All of this is way more my speed. I'll be getting into a bootcamp through fullstack, and I'm looking into all avenues to help me be successful. This channel is amazing and extremely informative. Thanks for your work!

    • @elevatecyber5031
      @elevatecyber5031  Год назад +1

      Glad to hear you're taking steps in the direction you want to go! Thanks for all of the feedback. I think you'll find the upcoming content to be particularly useful then because there is a lot of web pentesting videos upcoming!

    • @myname-mz3lo
      @myname-mz3lo 9 месяцев назад +1

      in cyber certifications and experience are way more saught after than bootcamps . dont get ripped off

  • @tallst1
    @tallst1 2 года назад +2

    Great video, Thanks for bringing in the perspective of Learn one for trying to get your foot in the door

  • @xdtail2439
    @xdtail2439 2 года назад +4

    please try to upload OSCP related topics.........like a series of OSCP.

  • @trailermusic8972
    @trailermusic8972 Год назад

    Have you gotten threat letters from Offensive Security? I stopped pursing the OSCP when, back in the day, I too was young and eager and posted and wrote articles about security... OS sent a cease and desist on me for talking about exploits - claiming I was exposing their teachings to the public (like they copyrighted buffer overflows). I wasn't exposing anything, but talking of public info but man it was scary when I got their lawers on me. They claimed all sorts of absurd things they would charge me with. Long story, but I fought it and they backed off. However, the whole event soured me on offensive security, and the public sector of infosec in general. I quit exposing myself, or even mentioning their name. It's a shame as they have a great learning environment.

  • @liorshalom4
    @liorshalom4 Год назад

    DAMN BROOO I LIKE YOUR MICROPHONE! SOO PROFESSIONAL SOUND! YOU SOUND LIKE A NEWS ANCHOR!!! DAMNNNNNN

  • @thurairatnamsivasasththive7301
    @thurairatnamsivasasththive7301 2 года назад

    I am thinking of doing OSCP as this is my first time without experience in this area, are the labs and PDF step by step written so you get a hang of the subjects?

    • @elevatecyber5031
      @elevatecyber5031  Год назад

      The PDF is step by step but the lab machines are mostly completely unguided. They do have a few machines with writeups now and a few with hints. But most of them don't have any of that.

    • @trailermusic8972
      @trailermusic8972 Год назад

      When I took OSCP in 2016 they had irc chatrooms where you can request help. They also had videos that walked through lab scenarios.

  • @xXMcCloudWalkerXx
    @xXMcCloudWalkerXx 8 месяцев назад

    xoxoxo