Тёмный
OffSec
OffSec
OffSec
Подписаться
Empowering the world to fight cyber threats with indispensable cybersecurity skills and resources. Build the path to a secure future with OffSec.
OffSec Live | Readys Highlight #2
1:11
Месяц назад
OffSec Live | Readys Highlight
0:53
Месяц назад
OffSec Live | Readys
1:31:46
Месяц назад
OffSec Live | KAI Highlight #2
1:33
Месяц назад
OffSec Live | KAI Highlight
1:03
Месяц назад
OffSec Live | KAI Demo
1:03:19
Месяц назад
OffSec Live | Rookie Mistake
57:38
2 месяца назад
OffSec Live | Postfish
1:04:20
2 месяца назад
OffSec Live | Slort
1:34:36
3 месяца назад
OffSec Live | Slort Clip
5:07
3 месяца назад
OffSec x ATA | Black Hat USA
0:26
4 месяца назад
OffSec Versus
2:21
4 месяца назад
Learn Enterprise | OffSec
1:42
4 месяца назад
OffSec Live | Authby Clip
2:01
4 месяца назад
OffSec Live | Content Pacing
1:06:09
4 месяца назад
OffSec Live | Authby Clip
2:14
4 месяца назад
OffSec Live | Authby
1:38:04
4 месяца назад
OffSec Live | Crane Clip
1:21
4 месяца назад
OffSec Live | Crane
1:01:07
4 месяца назад
OffSec Live | Hetemit
1:21:09
4 месяца назад
OffSec Live | Hetemit Clip
4:51
4 месяца назад
Комментарии
@in70x
@in70x 5 месяцев назад
You mean how y’all learn to teach people to become script kiddies.. these certs made the industry flood with skids using tools and methods they don’t really understand. Not to mention the course has so much out dated knowledges the binary exploration content is a joke .
@noormohammadgagguturi
@noormohammadgagguturi 7 месяцев назад
mic quality is not good
@CinisArboris
@CinisArboris 9 месяцев назад
(:
@_subhanazam
@_subhanazam Год назад
best part "offsec say hello" 🤩
@SilkroadOnlineGlobal
@SilkroadOnlineGlobal Год назад
noobs
@kallikantzaros
@kallikantzaros Год назад
she is so annoying
@danny_mtnz
@danny_mtnz Год назад
for some reason offsec turns off comments pretty often even though I don't know anyone that would hate on offsec
@matthewyounger6834
@matthewyounger6834 Год назад
Surprised nobody has commented on this video. These guys sound super smart! Give me a discount! Lol
@tristanc2271
@tristanc2271 Год назад
I hope you fixed all of your VPN issues.
@tristanc2271
@tristanc2271 Год назад
I feel like PWK is intentionally designed to be far more frustrating than it needs to be.
@tristanc2271
@tristanc2271 Год назад
Its better than the PWK.... I mean... nothing can be more frustrating than PWK.
@tristanc2271
@tristanc2271 Год назад
Less "content," minimal teaching, and challenges that are often intentionally worded poorly to "make it harder." PWK is way more expensive than They Cyber Mentor, Try Hack Me, or Hack The Box... and you get so much less out of it. They really do expect you to teach it all to yourself. IDK why you need that.
@0xR055-vf6xe
@0xR055-vf6xe 10 месяцев назад
I've never seen worse course material than the cyber mentor though. THM is okay I guess. HackTheBox is cream of the crop fantastic teachings.
@tristanc2271
@tristanc2271 Год назад
"Try harder" how about you teach better! I regret signing up for the PWK. And there are roomers that people that sign up for the annual program get easier boxes on their exams, and they don't have as long of a cool down time in-between failures. #PayToWin
@RomanTruman
@RomanTruman Год назад
Thank you very much for sharing this brilliant write-up!
@eduardabramovich1216
@eduardabramovich1216 Год назад
Is it possible to find these VMs at vulnhub? Or these are exclusive?
@trhsummers
@trhsummers Год назад
S1ren is my pen testing senpai. I missed her live sessions so I came here to learn stuff from her in her voice. She's so knowledgeable and her voice is calming. Hope we get to hear from you soon, S1ren!
@intruder70
@intruder70 2 года назад
what's the difference between web 200 and web 300?
@LoneWolf-ro4hn
@LoneWolf-ro4hn 2 года назад
F**k u os for creating expensive courses for only a subset of population
@maringeorgiev5025
@maringeorgiev5025 2 года назад
Is that a challenge from Offensive Security? Also can we access this challenge?
@huyvuquang2041
@huyvuquang2041 2 года назад
What is the theme song?
@skyone9237
@skyone9237 2 года назад
Please make video on how you made that breakout notes on your terminal
@PicyPoe
@PicyPoe 2 года назад
Well outspoken!
@JoaoPedro-tx7xj
@JoaoPedro-tx7xj 2 года назад
Thank you very much!
@green_beard
@green_beard 2 года назад
imagine your future self. Love that ad , bro
@user-hz3ms5dp6t
@user-hz3ms5dp6t 2 года назад
Your clean consistent write-ups in wire side text show me what habits I need to build up now, as I am going to move towards proving grounds and OSCP in the near future. Thanks so much for your concise explanations. Have a great day!
@baadshahgmx5270
@baadshahgmx5270 2 года назад
Son unos LIKESEX.Uno de los mejorest conciertos Mañas no 7 se l 💯💞😍
@dawnS33ker
@dawnS33ker 2 года назад
Awesome video, clear and concise explanations... Thank you.
@rayanjames3050
@rayanjames3050 2 года назад
Nice 👍
@abhilashsingh20
@abhilashsingh20 2 года назад
how to sound like that are you a real human or using a software for this voice
@luffy20250
@luffy20250 2 года назад
Is PHP useful in bug bounty?
@clearlyclearor
@clearlyclearor 2 года назад
Makes ur courses free
@r3tr0n17
@r3tr0n17 2 года назад
atleast lower down exam fees for students from less fortunate/developing countries.
@clearlyclearor
@clearlyclearor 2 года назад
@@r3tr0n17 yeah
@xpad6664
@xpad6664 2 года назад
Then work for them without salary
@clearlyclearor
@clearlyclearor 2 года назад
@@xpad6664 i would gladly do once i obtain enough knowledge to be in the position of an educator
@mayavik1034
@mayavik1034 2 года назад
Heath Adams is teaching PNPT on Twitch...FREE
@СергейЦабий-ы1л
@СергейЦабий-ы1л 2 года назад
start
@kamalchan9756
@kamalchan9756 2 года назад
any one has this book share it with us plz
@ralledingenskirchen6344
@ralledingenskirchen6344 2 года назад
It's faster starting with Nmap without any parameters just for a quick scan. Then use nmap -p- $IP to find all ports... with that result you can finally run nmap -sC -sV $IP -p {found-ports}
@for14556
@for14556 2 года назад
Than nmap just scans the default ports and not any of the higher ones - bad idea
@shbfy
@shbfy 2 года назад
Awesome content! Great job explaining what you are doing and why s1ren!
@mukto2004
@mukto2004 2 года назад
LESSSS GOOO FINALLLYYY JUST DONT DELETE THE VIDS :(
@nicholaspratt1786
@nicholaspratt1786 2 года назад
It's stupid twitch fault. So happy about only a few mins ads on YT compared to half an hour atleast on twitch.
@huyvuquang2041
@huyvuquang2041 2 года назад
Thanks for a great vid. Hope u keep releasing new ones, asap :>
@mohammedal-taher1089
@mohammedal-taher1089 2 года назад
Very Detailed. Good job! is it possible to share that cherrytree Template, that be great.
@segovialini
@segovialini 2 года назад
Thank you so much for doing such a thorough walk through. I am looking forward to seeing more!
@CodeXND
@CodeXND 2 года назад
Nice .. famous S1REN
@b33tleosint15
@b33tleosint15 3 года назад
NEED TO UPDATE YOUR WIRELESS COURSE , HIGHLY REQUESTED !!!
@siyamkahn8067
@siyamkahn8067 3 года назад
Web site not working sir
@thev01d12
@thev01d12 3 года назад
Can't believe with this much amount of money there is no userland heap exploitation, whatever the course covers can easily be found on internet
@kbm-iy9tj
@kbm-iy9tj 2 года назад
Please tell me where i need it
@OMER3-1-3
@OMER3-1-3 3 года назад
👍
@Thomas0x00
@Thomas0x00 3 года назад
Ah great to see Connor on here! His blog is a life saver
@Alex492r
@Alex492r 3 года назад
Waiting for the course to get leaked. I got all the courses but this one, I gotta admit this course is the one . And I don't got money 😢🙂
@andretarvok7122
@andretarvok7122 3 года назад
don't bother, just look at the syllabus for it, most of the exploit techniques they are teaching are long dead and useless to learn at this point. you can learn about stack overflows but how useful are they for todays environments? not all that useful. to get code execution from a stack overflow you still need things like DEP bypassing and ASLR bypassing and EMET bypassing to be able to have a useful exploit that works and is valuable. That will only become more and more rare making exploit development even more useless in the next 20-30 years or so. Exploits were a 90s and 2000s thing, they were big when things like ASLR and DEP where not around but after mitigations started to be implemented natively on software and hardware, exploits began to die and slowly we saw hackers favor attacks like phishing and brute forcing or other types of social engineering and malware deployment to breach targets. Exploits are dead man, it's a dying art.
@alfatech8604
@alfatech8604 3 года назад
show me how u got the course plzzzz
@jaralara6429
@jaralara6429 2 года назад
Don't they cover DEP and ASLR bypassing or am I missing something? But also what else do you think is missing from the course? I've been following LiveOverflow and watching his exploit development videos, would love to hear your opinion about things like that
@constan-anaconda749
@constan-anaconda749 2 года назад
man if you can't afford the course there are plenty of resource out there on the internet
@huyvuquang2041
@huyvuquang2041 2 года назад
U got osmr materials?
@sinistergeek
@sinistergeek 3 года назад
wow!!! wanna try!! i gotta that all the requirement!!
@deltaket6485
@deltaket6485 3 года назад
Would like to know what the exam rules are.