Тёмный
bmdyy
bmdyy
bmdyy
Подписаться
Комментарии
@bubbasanches4591
@bubbasanches4591 День назад
Hes a skiddie. Its only noobs who consider him a "security expert". Large RU-vidrs are never experts, they are entertainers.
@gojo1825
@gojo1825 6 дней назад
Poor Carlos
@themalwareguy
@themalwareguy 12 дней назад
Thank you for the review; it was detailed and concise. I'm looking forward to taking the CBBH soon.
@LO3.
@LO3. 16 дней назад
Cool, know I understand it
@arthurcortesrezende2669
@arthurcortesrezende2669 17 дней назад
I really wanted HTB subscribe to go through CPTS course path
@can-do_curran
@can-do_curran Месяц назад
Based on your professional experience and your familiarity with OffSec coursework and exams, as well as HTB modules and exams, do you believe that a candidate preparing for the OSCP would benefit more (both in the short and long term) from using the CPTS course supplemented with various HTB and OffSec PG boxes, rather than solely focusing on the Pen 200 course? To be clear, my immediate target is the OSCP.
@45LAKSHMIS
@45LAKSHMIS Месяц назад
greattttttttttttttttttttttt!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
@enzyme237
@enzyme237 Месяц назад
Thanks for your review, please tell me how can i build knowledge after learn basic with HTB modules.
@JemsLoli
@JemsLoli Месяц назад
cpts is better than oscp, when ctps will get reputed as oscp, as it is worth and better
@josuefitmtz
@josuefitmtz Месяц назад
What application did you use for note taking throughout the modules?
@jose-milane
@jose-milane Месяц назад
nice video bro
@Mohacks
@Mohacks Месяц назад
Great vid brother. That's my goal in the next 2-3 months. Since I will be doing mostly 2-3 hours /daily, nothing more, since I'm a bit limited in time. and I also want to take twice as much time to learn everything thoroughly.
@Anduuu077
@Anduuu077 Месяц назад
Very good video. Thanks a ton!
@haroldvelasquez9631
@haroldvelasquez9631 Месяц назад
Just finished the path 🥲
@FlipMationDSQA
@FlipMationDSQA Месяц назад
Do you have a discord? I'm just asking cuz I wanna help out my friend plot revenge against one asshole who keeps harassing him just because he's Russian.
@markmacfarlane3169
@markmacfarlane3169 2 месяца назад
Is that 41 days fulltime or an hour a day or somewhere in the middle?
@tahahashem-m9x
@tahahashem-m9x 2 месяца назад
I am planning to have CPTS as a start . If I studied the HTB materials well . will I Pass ?
@martefala
@martefala 2 месяца назад
Came for the club penguin and stayed because of both the humor and the way you teach. Truly an amazing channel!
@srleb3462
@srleb3462 2 месяца назад
Thanks for the video mate
@lucaliuk7877
@lucaliuk7877 2 месяца назад
You made so quick, How long your doing Pen tester brother? Anyway i didn't understand the 3rd part of the lab as you have managed the cookie go and back , but that's my unexperience in when understand what to do with the cookie's session. Good job !!
@AdamC-Adam
@AdamC-Adam 2 месяца назад
I am prancing my dad
@markanthonyagudo5688
@markanthonyagudo5688 2 месяца назад
Thanks mate. I've been planning to take this cert after PJPT :)
@NightMare-nq2we
@NightMare-nq2we 2 месяца назад
what is the prerequisite for Ctps course? can a fresher with no experience can do it ?
@ricp
@ricp 2 месяца назад
hey, one question - in 15:00 you mention ‘there are no labs in CPTS’.. how is one supposed to go about practicing the CPTS content then? do you have to do it in your own home lab? if so, how would you simulate the specific vulnerable environment the module focuses on teaching? thanks!
@ricp
@ricp 2 месяца назад
Is the Time log you show on 05:10 a data dump from another tracking software or is that just your notes entering as you go? - Great video, thanks!
@groundingtiming
@groundingtiming 2 месяца назад
Hi guys, has this changed ?
@waldoungerer236
@waldoungerer236 2 месяца назад
well done man, and thanks for the video
@il_panda1979
@il_panda1979 2 месяца назад
the music is perfect, perfect
@distheway
@distheway 2 месяца назад
holy shit das öfb shirt kam auch aus dem nichts.. freut mich, sub is raus
@ryankessler9528
@ryankessler9528 3 месяца назад
I have taken notes throughout the entire path and I cannot even find the first flag. It's bs.
@lsik231l
@lsik231l 3 месяца назад
Hello. Thank you for the video. If you get the Platinum subscription for two months, you'll have cubes left over. I think it's 920 left over after they refund some. What do you recommend using them on after this cert?
@quantumjourney1
@quantumjourney1 3 месяца назад
Naming a function 'Nonce' is wild
@kareemgalbat9441
@kareemgalbat9441 3 месяца назад
About the flag system, is it figurativly or actually .Will I actually find a string that I would submit and get the points? Or when i get to the admin or rce then this is considered a flag ? Another thing is Previelege Escalation, typically in htb machine you find a vuln in the website that leads to low level shell (rce ) then you use privilege escalation techniques like using linpeas to achieve root privileges . Is this the case in the cbbh exam so I can go and practice on the Priv Esc techniques ?
@droidh4x0r6
@droidh4x0r6 3 месяца назад
Thank you! With the way you explain it, it makes to sound it so easy :). Keep it up!
@bijaybhusan-ec1th
@bijaybhusan-ec1th 3 месяца назад
Thanks for this video bcz it's very help to me because i wanna learn ransomeware and you're teache me
@bracketbracket1133
@bracketbracket1133 3 месяца назад
nice and easy ))
@kennyajiboye2760
@kennyajiboye2760 3 месяца назад
have you solve prractice exam 2
@impatientgaming9868
@impatientgaming9868 3 месяца назад
good one
@necromancerbb
@necromancerbb 3 месяца назад
I remember when OSCP exam attempts user to be $60 a pop. Sigh
@soanzin
@soanzin 3 месяца назад
So many things i've learned in this video.. Nice content man ..
@papahorse3347
@papahorse3347 4 месяца назад
can you post your commands file you made?
@kdkjlfk
@kdkjlfk 4 месяца назад
Excellent job!!
@poplu7076
@poplu7076 4 месяца назад
Why did you stop uploading 😢
@Pang-nn4eq
@Pang-nn4eq 4 месяца назад
These also violate GDPR.
@0xC47P1C3
@0xC47P1C3 4 месяца назад
Scary easy to create devastating malware like this. Throw in some networking capabilities and you can PWN a network in minutes
@HellHound___0
@HellHound___0 3 месяца назад
Do you have any recommendations to do this
@novianindy887
@novianindy887 5 месяцев назад
does this still work as per now?
@TimeLords910
@TimeLords910 5 месяцев назад
Your skills are impressive in coding
@FMisi
@FMisi 5 месяцев назад
The solution is not suitable as of 2024. The intended solution seems to be <script>location = ...</script>
@the_intro_extro_yt
@the_intro_extro_yt 5 месяцев назад
Why you stopped making videos?
@martinlastname8548
@martinlastname8548 4 месяца назад
Life
@the_intro_extro_yt
@the_intro_extro_yt 4 месяца назад
​@@martinlastname8548he died? 🙄
@ahmadnader8586
@ahmadnader8586 5 месяцев назад
thanks a lot. could you share these notes with us?