I failed the PNPT twice, then passed. What I learned. Also, a discount on your OSCP exam!

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 84

  • @MrSumner072
    @MrSumner072 2 года назад +12

    In the middle of my PNPT exam right now looking for advice and these 4 tips were really helpful for refocusing and not giving up. Thanks so much for this!

  • @zee_42
    @zee_42 Год назад +5

    Just failed my second time. Thanks for this video... I've been questioning my ability 😅 the exam was fun though, so I'm going to take a small breather and try again. Gosh, I'd love to do pentesting for a living

  • @Strategic.
    @Strategic. 4 месяца назад

    Thanks for sharing man. I think failure stories should be heard as much as success stories.

  • @manifresh1264
    @manifresh1264 2 года назад +4

    You can do it! Don't overcomplicate things

  • @cyberwarriorall6260
    @cyberwarriorall6260 2 года назад +3

    Lol I completed per and started win priv escalation. Seems vast . Thanks for correcting me. I will revise per now.

  • @romanxyz7248
    @romanxyz7248 2 года назад +4

    Thank you for this video.

  • @FulcanelliRosetta
    @FulcanelliRosetta Год назад

    Thank you for sharing this. It gave me a bit of confidence after a lot of time with study and practice.

  • @trustedsecurity6039
    @trustedsecurity6039 2 года назад +4

    It is a bad cert when you need the good wordlist...

  • @NimbleSF
    @NimbleSF Год назад

    Alright i'll take your word for it. I'm on a busy busy schedule, but I'll do it in 2 or so months once I'm free.

  • @johnmosqueda1029
    @johnmosqueda1029 5 месяцев назад

    I’m surprised the OSINT course didn’t help considering how much that’s talked about for the initial access.

  • @kallikantzaros
    @kallikantzaros Год назад +1

    Also, it's 5 day exam, so I think it's more than enough

  • @buretmarcano8851
    @buretmarcano8851 Год назад +2

    I know you said the PEH course is enough, but the OSINT course and external playbook are not? thanks in advanced!

  • @freeloaderuser6793
    @freeloaderuser6793 Год назад

    Im about to take mine in a few days, I'm binging as much as I can about the PNPT exam to prepare myself. The thing is, I don't have a solid checklist structure, that is, I'm not sure exactly WHAT I would do once I even start. Then there's the EPP course which I'm not even sure how....ugh I cant even think of how to complete that sentence. Dude this is intense.

    • @sarahjones201
      @sarahjones201 Год назад

      @@sscoconut1265 probably did not lol

  • @josippavicic6902
    @josippavicic6902 Год назад

    I gain foothold and im stuck at the last machine for 3 days now, starting to question my intelligence

  • @tywells5696
    @tywells5696 2 года назад +1

    I’m on the second to last machine 😩 and stuck!! Feel like I’ve looked thru everything

    • @xoro163
      @xoro163 Год назад

      did you pass?

  • @cyberwarriorall6260
    @cyberwarriorall6260 2 года назад +3

    If at all in exam we need to use responder someone should access sharedrive which is not existing and I don't think responder will be useful in real time due this dependency

    • @trustedsecurity6039
      @trustedsecurity6039 2 года назад +4

      Think again... when i passed it responder was used as the second steps... it is heavily used in real world pentest

    • @xoro163
      @xoro163 Год назад

      @@trustedsecurity6039 bro did you pass?

  • @freeloaderuser6793
    @freeloaderuser6793 Год назад

    OK so i finally thought of the question I wanted to ask, you said the PEH is enough to pass the exam, other people have talked about how since this is a real environment, you should expect stuff like Antivirus on there. On the PEH though there's no mention of AV, or if it there is, it definitely wasn't expansive. Did you encounter stuff like that like meterpreter sessions quitting or payloads not working? i want to take it in a few days but if there's AV software and stuff on there, I have a lot of learning to quickly catch up on.

  • @Trent_111
    @Trent_111 2 года назад +3

    I failed twice so far, didn’t make it pass the initial foothold . I rewatched the PEH course again and I think I know where I went wrong. I also did throwback and I still have to do wrath

    • @hackerman2022
      @hackerman2022  2 года назад +2

      Initial foothold is easy, don't overthink it. Try the most basic stuff first.

    • @reetujha4511
      @reetujha4511 2 года назад

      @@hackerman2022 Can you please let me know how many days did it take to prepare and complete the courses?

    • @hackerman2022
      @hackerman2022  2 года назад +1

      @@reetujha4511 Depends on how much time you want to dedicate to it. I think it took me a week or two.

    • @reetujha4511
      @reetujha4511 2 года назад +1

      @@hackerman2022 Thank you for your quick reply

    • @ACHV_MN
      @ACHV_MN 2 года назад

      @@hackerman2022 Spent 4 days now banging my head against the intial foothold after crashing my motorcycle. Needless to say I'm miserable.

  • @denccvv1107
    @denccvv1107 2 года назад +1

    Thanks for the advises! If I can't take days off of work do you think that is still doable?

    • @hackerman2022
      @hackerman2022  2 года назад

      Depends on how prepared you are. I'd say starting on Friday evening and finishing before the weekend is up should be doable if you're prepared.

    • @denccvv1107
      @denccvv1107 2 года назад +1

      @@hackerman2022 Gotcha! thanks man

  • @johnvardy9559
    @johnvardy9559 Год назад

    TCM SECURITY certification is recognise from companies?

  • @itzdon8088
    @itzdon8088 Год назад

    any advice on ejpt? I see more posting for jobs wanting ejpt ... which one would you recommend? just passed sec+ btw

  • @Relentless-546
    @Relentless-546 Год назад

    So this may be a dumb question and excuse my ignorance. Is the PNPT cert worthy to put on a resume? Or I guess the better question would be, is it recognized by HR reps and recruiters?

    • @hackerman2022
      @hackerman2022  Год назад

      It's a solid question, not dumb. I have mine on my resume, if you have room for it throw it on there, can't hurt :) Don't forget to subscribe :)

  • @HzroBir
    @HzroBir 2 года назад +2

    Hello
    If you dedicated two hours every day, how much time you need to prepare for this certificate?

    • @hackerman2022
      @hackerman2022  2 года назад +1

      That really depends on how well you use those two hours. I would say you could get the prep course done in a week for sure.

    • @markfrancis9782
      @markfrancis9782 2 года назад

      @@hackerman2022 Can i ask for how long are you hacking? I am trying to learn for a year now, but i learned only the basics and some tools, you think if i studied like 2 or 3 hours a day i would be able to complete PNPT certificate?

    • @hackerman2022
      @hackerman2022  2 года назад

      @@markfrancis9782 2-3 hours a night for a month and you should be able to complete it easy.

    • @markfrancis9782
      @markfrancis9782 2 года назад

      @@hackerman2022 allright man, thanks you so much for the response, I really appreciate it!:)

  • @Eggsec
    @Eggsec Год назад

    I'm am on the third day stuck on the beginning I'm from Mexico so I have too translate to English.
    Not sure if the osint findings are needed for the external and internal? I email them not no response I know they say to to attack the website for the osint part but I have done the enumeration on Parr but not sure how-to go. Hopefully I'll figured it out bc I'm strong in the DC part but haven't even break any shell on my third day

    • @xoro163
      @xoro163 Год назад

      didi you pass?

  • @xoro163
    @xoro163 Год назад

    bro did you have to use tools like sshutle, proxychains ... to pivot to the internal?? bqz in the course heath doesnt teach tools like that. can you tell how did you manage to pivot to the internal? is the pnpt bundle enough to pass the exam? i think im overthinking by watching tryhack me rooms like wreath,throwback,holo...

    • @hackerman2022
      @hackerman2022  Год назад

      Yes I did

    • @xoro163
      @xoro163 Год назад

      @@hackerman2022 from where can i learn more about network pivoting?

    • @CowboyAndo
      @CowboyAndo Год назад

      @@xoro163 did u find any good resources for the pivoting section? i feel the same was as i dont think tunnelling was really taught in the PEH

  • @whatif718
    @whatif718 Год назад

    Bro I been on the initial foothold phase for 3 days straight twice. (On my second attempt) and I still can’t figure it out. I’m going as simple as I can but nothing is working.

    • @hackerman2022
      @hackerman2022  Год назад +3

      When I did mine there was a website that you did OSINT on, collected some emails, then used those emails to brute-force a login somewhere. Not sure if the exam has changed now.

    • @whatif718
      @whatif718 Год назад

      @@hackerman2022I have the “other site” I need to login to. Got the emails from the public facing site. Also used the information provided by TCM to gain access. None of it is working though. Can’t say too much for obvious reasons but I pretty much confirmed these usernames are the correct ones.

  • @brusslee1814
    @brusslee1814 Месяц назад

    do you have discord server?

  • @boh70326
    @boh70326 Год назад

    Would you say eJPT is more difficult than PNPT ? Or viceversa?? Thanks

  • @cyberwarriorall6260
    @cyberwarriorall6260 2 года назад

    AV and egress bypassing is not covered in peh but we see that in pnpt exam list. Do we need to learn that ourselves?

    • @hackerman2022
      @hackerman2022  2 года назад +4

      I don't recall having to do any AV evasion on the exam. But it would be good to learn for the OSCP!

    • @trustedsecurity6039
      @trustedsecurity6039 2 года назад +5

      @@hackerman2022 OSCP dont need it too... you need it for CRTO or OSEP but def not those entre level course

    • @null.ru.1337
      @null.ru.1337 3 месяца назад +1

      Lol come on guys. If u see Defender. Just turn it off. That is av evasion

  • @johnvardy9559
    @johnvardy9559 2 года назад

    What about EJPT?

    • @hackerman2022
      @hackerman2022  2 года назад +1

      What about it?

    • @johnvardy9559
      @johnvardy9559 2 года назад

      @@hackerman2022 Do you recommend something to do before go direct to EJPT, it's enough TCM security course?

    • @hackerman2022
      @hackerman2022  2 года назад +1

      @@johnvardy9559 INE has training material for the eJPT. Go on the eLearnSecurity website under eJPT and there should be a link to the course by INE. It's free, just make an account with INE.

    • @johnvardy9559
      @johnvardy9559 2 года назад +1

      @@hackerman2022 ohh i didn't know that,thank you

    • @johnvardy9559
      @johnvardy9559 2 года назад

      @@hackerman2022 ive check the INE isnt still free?they ask money...

  • @johnvardy9559
    @johnvardy9559 Год назад

    How much is cost to Rebuy?

  • @sahariarhasan2624
    @sahariarhasan2624 Год назад

    Can u give exam voucher I just need it so badly