Тёмный

HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips 

CryptoCat
Подписаться 34 тыс.
Просмотров 46 тыс.
50% 1

My review of the new ‪@HackTheBox‬ Certified Penetration Testing Specialist (CPTS) certification - Hope you enjoy 🙂 #HackTheBox #HTB #CTF #Pentesting #OffSec #CPTS #Certification #Course
HackTheBox: affiliate.hackthebox.com/cryp...
HTB Academy: affiliate.hackthebox.com/cryp...
↢Social Media↣
Twitter: / _cryptocat
GitHub: github.com/Crypto-Cat
HackTheBox: app.hackthebox.eu/profile/11897
LinkedIn: / cryptocat
Reddit: / _cryptocat23
RU-vid: / cryptocat23
Twitch: / cryptocat23
↢HackTheBox↣
www.hackthebox.com/newsroom/c...
academy.hackthebox.com/previe...
academy.hackthebox.com/path/p...
/ hackthebox_eu
/ discord
↢Video-Specific Resources↣
AD Mindmap: orange-cyberdefense.github.io...
ChatGPT: chat.openai.com/chat
‪@_JohnHammond‬ CPTS Overview: • Become a Certified Pen...
‪@bmdyy‬ CPTS Review: • My Guide to HTB’s CPTS...
↢Resources↣
Ghidra: ghidra-sre.org/CheatSheet.html
Volatility: github.com/volatilityfoundati...
PwnTools: github.com/Gallopsled/pwntool...
CyberChef: gchq.github.io/CyberChef
DCode: www.dcode.fr/en
HackTricks: book.hacktricks.xyz/pentestin...
CTF Tools: github.com/apsdehal/awesome-ctf
Forensics: cugu.github.io/awesome-forensics
Decompile Code: www.decompiler.com
Run Code: tio.run
↢Chapters↣
Start: 0:00
What is HTB? 1:42
About CPTS: 7:13
Course Structure: 9:37
Pricing: 13:38
The Exam: 15:26
The Bad: 24:25
The Good: 31:44
CPTS vs OSCP: 34:30
Tips: 37:53
AD Attack Mindmap: 45:50
ChatGPT: 47:06
Crowd-sourced Questions: 53:51
End: 56:50

Наука

Опубликовано:

 

26 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 165   
@_CryptoCat
@_CryptoCat Год назад
Things I forgot to mention: Someone asked me on LinkedIn if the certification expires. It doesn't! I didn't explain the "VM Snapshots" point @ 44:20. I use snapshots *all the time*, not just in the CPTS exam but also in CTFs. Sometimes when I have files and windows everywhere, loads of tools open, have made various system/config changes etc, the quickest and easiest way for me to reset is just revert to a snapshot. A good time to do this is when you reset the CPTS lab network. This is my general approach with VMs, e.g. if I do a HTB machine or CTF, I'll reset my VM afterwards to clean everything up. If I came across any tools/scripts during the CTF which I'd like to permanently keep, I'll add/install them, update git repos and APT packages etc and create a new "Active" snapshot. Hope you enjoyed the video 🙂 If you have any more questions, leave a comment so I can provide a public answer that everyone can benefit from. If you recently passed the CPTS exam, congrats! Let me know what you thought and if you have any tips I missed, please share 🙏
@furkanyaman927
@furkanyaman927 Год назад
Hey mate,brother here trying to break into soc analyst position , putting time and effort learning blue team concepts.Holding certificates such as azure fundamentals,secuirty+ and splunk core user.Interested in pentesting however hesistant and curious if diving into pentesting learning path on hackthebox would be a complete waste of time for blue teamers?I want to dedicate my life to cyber security domain and i feel not learning red team stuff would place a limitation on my career growth whilst worrying about wasting my time as a blue teamer trying to land a junior position job.Any feedback will be greatly appreciated brother
@_CryptoCat
@_CryptoCat Год назад
@@furkanyaman927 Hiya mate, good question! Learning some red team stuff would definitely beneficial, in the same way learning blue team stuff would be beneficial to a pentester. It's important for attackers to know how defence works, and for defenders to know how attacks work. The question is how much time you would spend on that.. I would say if you still have a lot of blue team stuff to learn, it should be your main focus (as it's your job) but if you feel you've gained enough knowledge/experience about defence that you can spend more time on attack.. it's certainly worthwhile 😊
@furkanyaman7298
@furkanyaman7298 Год назад
@@_CryptoCat thank you brother
@JuanBotes
@JuanBotes 5 месяцев назад
Thanks for the CPTS review, it helped me prepare and I passed CPTS exam end of 2023 \o/
@_CryptoCat
@_CryptoCat 5 месяцев назад
AMAZING!! Congrats 💪
@sydetraq3952
@sydetraq3952 Год назад
Loved every minute of this, watched it twice. Defo going for this. Thanks for the indepth review and dropping great content in general.
@_CryptoCat
@_CryptoCat Год назад
Wow, what a compliment! I was worried that the video would be way too long for most people so it's great to hear you found it useful 🙏 Best of luck with your CPTS journey 🥰
@zaccampa4055
@zaccampa4055 Год назад
Congratulations on your new certification! Thank you for the insight.
@_CryptoCat
@_CryptoCat Год назад
Thank you 🙏🥰
@fernandopierola
@fernandopierola Год назад
Great video ! Quite in depth review and very useful Thanks a lot!
@faanross
@faanross Год назад
Excited to dig in 🤘🏻🤘🏻
@gigs__
@gigs__ 8 месяцев назад
Dude, great video. Thanks for sharing your perspective ❤!
@_CryptoCat
@_CryptoCat 8 месяцев назад
Thank you! 🙏🥰
@jasonturley
@jasonturley Год назад
Thanks for the detailed review and tips! I recently started the CPTS path and will be incorporating your advice.
@_CryptoCat
@_CryptoCat Год назад
Awesome! Best of luck with the course and exam 🤞
@bmdyy
@bmdyy Год назад
Good stuff 🙏
@AndreasWienes
@AndreasWienes Год назад
Great content. Thanks for sharing your experience!
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! 💜
@khorclcl
@khorclcl Год назад
I love how you explain with the car analogy
@_CryptoCat
@_CryptoCat Год назад
Thanks! I hoped that would be a good comparison, even though I know nothing about cars 😂
@0xbro
@0xbro Год назад
Congratulations for the certification! 💜
@_CryptoCat
@_CryptoCat Год назад
thanks bro! 💜
@Omar-sr1ln
@Omar-sr1ln 11 месяцев назад
thanks for the awesome vid man
@_CryptoCat
@_CryptoCat 11 месяцев назад
🥰
@johnnyvims5097
@johnnyvims5097 Год назад
I'm still studying for this. But you have helped me on discord and the forums, thanks for the help and work in the community.
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! Best of luck with the course and exam, hope you learn a lot 😉
@johnnyvims5097
@johnnyvims5097 Год назад
​@CryptoCat hey, I been working through the document and reporting module in the cpts path. And I was wondering if you had time if you could review my report. Your feed back would be very valuable to me!
@grinchface3395
@grinchface3395 11 месяцев назад
@@johnnyvims5097Hi I’m planning to start HTB academy could I ask some questions? If you don’t mind 😬 “I can add u from discord or wherever u want “
@collegecryptokid2946
@collegecryptokid2946 Год назад
Great overview thanks bro
@_CryptoCat
@_CryptoCat Год назад
No problem 👍
@x7331x
@x7331x 7 месяцев назад
Great overview and review of CPTS. I am currentlystudying for it and I am really taking my time with it, the course material is top-notch! Thanks for the taking the time to make such a comprehensive review!
@_CryptoCat
@_CryptoCat 7 месяцев назад
Thanks mate! Best of luck with the exam 🤞
@user-fo9tz3re6u
@user-fo9tz3re6u 7 месяцев назад
Planning on taking it as well. How long are you estimating it will take to finish the course?
@_CryptoCat
@_CryptoCat 7 месяцев назад
@@user-fo9tz3re6u It's so hard to say! It will vary on so many factors; your prior knowledge/experience, how fast you learn, your learning process (e.g. do you complete supplementary material), how many hours per day you invest etc. You can check the modules for a rough guideline on the estimated time to complete 🙂
@x7331x
@x7331x 7 месяцев назад
@@user-fo9tz3re6u With my current pace (~3h per day) I have estimated that it will take me about 4-5 months to properly complete the course. That includes all optional exercises, and reading from additional resources when needed. I am currently keeping a very detailed time record per module and comparing it with HTB's estimate, so I can share that when I am done if it would be still useful for you.
@cristianalvarez5036
@cristianalvarez5036 9 месяцев назад
Thank you.
@JoPraveen
@JoPraveen Год назад
waited for this 💥 lol that thumbnail 😂😼🔥
@_CryptoCat
@_CryptoCat Год назад
heehee 😁
@samueloyeniran9801
@samueloyeniran9801 Год назад
Congrats Bro, More Wins. I would study for this after my PNPT exam.
@_CryptoCat
@_CryptoCat Год назад
Awesome! Best of luck with the PNPT exam, I have heard plenty of positive reviews of it and I would say CPTS + OSCP + PNPT are all based on similar techniques, using similar tools etc so completing one course/cert will help you with another 🙂
@samueloyeniran9801
@samueloyeniran9801 Год назад
@@_CryptoCat That's correct. Thanks so much for the Review, It gonna help me a lot.
@ejnixon
@ejnixon Год назад
Great video! I'm about 40 % through the course material. Great course so far!. Far better material IMO than OSCP when i finished that course in November last year
@monotroupe6294
@monotroupe6294 8 месяцев назад
Hi! Im planning to take either cpts or oscp. how extensive is the resources of cpts than oscp?
@diefer8093
@diefer8093 8 месяцев назад
Good job dude
@_CryptoCat
@_CryptoCat 8 месяцев назад
Thanks! 🙏🥰
@FireGhost_PenetrationTester
thanks for your video i think i will pass the CPTS first this year after that i will try oscp exam
@_CryptoCat
@_CryptoCat Год назад
Good plan! Best of luck 🤞
@django2107
@django2107 11 месяцев назад
TOP G!
@_CryptoCat
@_CryptoCat 11 месяцев назад
👊
@namelastname3492
@namelastname3492 Год назад
That was a great represent of the preparation for the exam and the actual exam! I'm planning to take eJPTv2 in the near future and I thought to take CPTS after that but I'm feeling little bit scared and unconfident after I found out that the CPTS is harder than I thought. I have some gap of knowledge (AD, port forwarding, windows priv esc as well as my English level :D ) but I hope I'll fill this gaps as the time goes. Anyway I'll challenge myself with this cert. Thank you for effort sharing all this information with us
@_CryptoCat
@_CryptoCat Год назад
Thanks mate 🥰 CPTS was harder than I thought as well TBH but you will learn a lot in the process and the CPTS track is good preparation. You've got 10 days for the exam and a free retake as well which takes the pressure off a bit. Best of luck!
@scarthebadguy
@scarthebadguy Год назад
Hey mate nice review. I came to RU-vid looking for CBBH tips, but i stopped by here because i plan on taking this cert as well. I am halfway through that job role path. Great learning platform. If you happen to take the CBBH I would like to hear your take on it.👍🏻
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! I finished the CBBH track after I did CPTS but don't plan to take the exam.. unless HTB wanna sponsor me to make a video 👀
@pytromoungo735
@pytromoungo735 Год назад
Congrats friend, very interresting review. How many boxes were they in the exam ? Can you share some more details ? Thanks
@_CryptoCat
@_CryptoCat Год назад
Thanks! I don't think I can share that unfortunately since HTB don't provide any specifics about the size or structure of the network. The only thing I can probably say is that there are multiple machines and different levels of network segmentation, as you'd expect from a realistic AD network.
@real.xplo1t
@real.xplo1t Год назад
I was looking forward to this video. I'm planning to start with the course soon (⁠•⁠‿⁠•⁠). That €8 per month student subscription is so worth it 🙌
@_CryptoCat
@_CryptoCat Год назад
Go for it! You can definitely save a good bit with the student membership 🔥
@nicolasarsenaukt6821
@nicolasarsenaukt6821 Год назад
@@_CryptoCat where did you learn how to hack? All on htb?? Going into computer science and doing a major too soon. Looking for the Biggest knowledge possible. Thanks.
@_CryptoCat
@_CryptoCat Год назад
@@nicolasarsenaukt6821 I did the same; Computer Science undergraduate degree then onto an MSc and PhD in cybersecurity. I would say that my CompSci degree had very little hacking, I had to take the initiative to do CTFs in my spare time and sought out internships, placements and university projects that were cybersecurity related. The CompSci will teach you all the fundamentals that will help you with hacking though and if you're lucky, your university will have some security related modules 🙂
@nicolasarsenaukt6821
@nicolasarsenaukt6821 Год назад
@@_CryptoCat Just as I thought, I Will have good fundamentals that help understanding the hacking process. Then, with ressources online I can easily start with something like HTB or THM. Will update you on my journey
@_CryptoCat
@_CryptoCat Год назад
@@nicolasarsenaukt6821 This is a good plan 👌
@azamuddinsyed7929
@azamuddinsyed7929 11 месяцев назад
this channel is a gold mine
@_CryptoCat
@_CryptoCat 11 месяцев назад
ty 💜
@SafaretoSaf
@SafaretoSaf Год назад
Thank you so much for this review, it definitely pushed me to go for the certificate. There's just one part that stresses me out about this which is the note taking part, what was your methodology for writing down notes? Was it everything you deemed as "important" or did you write down things you knew you would forget? I struggle with knowing what to write down and what my method should be and it always feels overwhelming especially when I'm studying a big topic.
@_CryptoCat
@_CryptoCat Год назад
Go for it mate! Regarding notes, I made a switch from CherryTree (which I used for OSCP and continued with ever since) to Obsidian, mainly for the markdown compatibility. I only took notes for the end of module assessments (actually these were in CherryTree as I only switched to Obsidian right before the exam) but kind of wish I'd taken notes throughout the modules (like I did with OSCP labs/exercises) and updated the cheatsheets supplied by HTB with any missing commands. In terms of what kind of notes to take, I just do like a "writeup" style, e.g. like 0xdf's HTB blog where I document my steps to solve a lab/assessment, recording the commands I used, the output they produce and screenshots along the way. You could lookup some articles/videos on OSCP note taking as the process will be similar for CPTS, e.g. here's one from Conda: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-yYmDQY1zKKE.html - best of luck with course and exam 😊
@SafaretoSaf
@SafaretoSaf Год назад
@@_CryptoCat I've never used Obsidian before so I'll give it a try asap. Taking notes through a 0xdf writeup style sounds like something that would work great for me, I'll try to do that for every skill assessment and all the questions at the end of each section, thank you!
@_CryptoCat
@_CryptoCat Год назад
@@SafaretoSaf Awesome! Just don't worry too much about making the notes perfect. You want them to be clear and relevant enough for your own reuse without wasting too much time on formatting or trying to explain your steps for a public audience. So long as they make sense to you, that's the main thing. The process of notetaking should help for your final pentest report as well 🙂
@adyp487
@adyp487 Год назад
Thank you for this awesome video. Just a quick question: is the documentation for this exam downloadable? Not just the Cheat-Sheets.
@_CryptoCat
@_CryptoCat Год назад
Sure! In the CPTS track there is a documentation/reporting module which includes a sample report (Word/PDF) and then you get a template for the exam report (similar to OSCP) 😊
@leotsoi6696
@leotsoi6696 Год назад
Thanks for answering my question. I will delay my OSCP and take CPTS first! May I also ask is CPTS exam exploit heavily relies on searching and using public exploit (CVE) or it requires you to do some manual finding and exploit.
@_CryptoCat
@_CryptoCat Год назад
I think CPTS then OSCP is the best approach 👍 There are definitely CVEs along the way, HTB won't expect you develop zero-day exploits (phew) but maybe some vulns will be less well known, related to the intended functionality of an application or due to a misconfiguration. This means at times you could benefit from reading official documentation to identify potential vulns, rather than finding a CVE or PoC easily available on Google.
@leotsoi6696
@leotsoi6696 Год назад
@@_CryptoCat Thanks !
@j.c.5011
@j.c.5011 Год назад
Hey man, great review! Thanks for that! Question: how does the AD section of CPTS compare to the pure AD based courses such as CRTP and CRTE? Would CRTP/E be a good follow up (AD wise) after passing CPTS? Edit: typos
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! I haven't taken those courses but looking at the overview of the course and exam, most of the same attack types are covered. I guess with CPTS you will learn about all the various AD attacks during the course but they won't *all* be included on the exam. With the CRTP/CRTE being a purely AD based course, I would expect them to integrate more of the AD attacks (and a bigger network) into the assessment. Just my assumption though, I'll be interested to hear a comparison from someone who has done both 🤔 edit: actually, that being said - the CRTP exam is 24 hours so I'm not sure how much more content they could realistically fit into the exam. The CPTS was really packed (or it felt like it to me!).
@j.c.5011
@j.c.5011 Год назад
@@_CryptoCat thanks for the reply. In 2023 I'll hopefully be that person you're referring to (who has done both or all three of them).
@_CryptoCat
@_CryptoCat Год назад
@@j.c.5011 Good luck! 🤞 If you remember, you can update this thread with your experience and let people know how they compare 😉
@pablomartin4811
@pablomartin4811 Год назад
Greetings from Spain! Great video!! I`m halfway through the job-role path but there is tons of information and unfortunately in my job I don`t do anything related with cybersecurity :( :( I`m starting to feel the course overruns me... Any hints on how to deal with this?!?!?!
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! It's definitely hard to absorb everything, especially if you don't have much prior knowledge/experience on some of the topics covered. My advice would be to take a note of any modules that you really struggle with and make sure to review them a few times once you finish the path and do any related boxes, e.g. the active directory section took me a long time to complete and I didn't feel confident so after completing the path I reviewed all the contents and went and practiced on some AD related boxes. Hopefully once you get the CPTS you'll be able to move into a cybersecurity role, assuming you want to work on it full time 🙂
@pablomartin4811
@pablomartin4811 Год назад
@@_CryptoCat Thanks!! Yeah... hopefully I will finish it some day! I`ve been 6 months already and half-way... I think maybe it`s better idea to sign up to a master degree in cybersecurity hahahaha I mean for someone with 0 penetration testing experience! I`m already afraid of the AD module hahahahahaha If it took YOU a while... Lots of people say it`s the tougher!!
@labgeek1559
@labgeek1559 Год назад
I have the OSEP and sounds like the CPTS lives somewhere between OSCP and OSEP? Thanks for the breakdown....
@_CryptoCat
@_CryptoCat Год назад
I only did OSCP but reading the OSEP description is sounds like similar content. I'd hazard a guess that CPTS is a lot more comprehensive and difficult though 👀
@Jake-km7wp
@Jake-km7wp Год назад
As an example, the exam prereqs, it mentions "Intermediate knowledge of web and infrastructure applications". Would you say the content/modules for that are enough for the exam? Or is prior knowledge needed as well? Just trying to gauge how ready I am.
@_CryptoCat
@_CryptoCat Год назад
The content in the CPTS track is technically enough *but* the more prior knowledge/experience you have, the easier it will be and the more likely you will pass. I tried to make sure I felt comfortable with all the modules before attempting the exam. I flew through the web modules, probably due to existing knowledge/experience. On the other hand, the active directory, privilege escalation and pivoting modules took me a lot longer and I was less confident on those areas when the exam started. My exam experience really reflected that, the web parts were less challenging for me AD was a weak point but everyone will be different!
@michaelpierre9738
@michaelpierre9738 Год назад
Regarding the "10 days vs 1 day exam" debate, give me ten days because I need my sleep to function properly.
@_CryptoCat
@_CryptoCat Год назад
That's fair 😁 Overall I agree and prefer 10 days but I did invest probably 3-5x more time over those 10 days on the CPTS exam than I did on OSCP and since I didn't pass on the first attempt, I spent more time on the retake (and on prep inbetween). Obviously this extra time spent hacking meant I learnt more and helped to ensure the material would "stick" but it's just a consideration that you *might* end up spending a lot more time overall on the CPTS exam than OSCP. Maybe you'll be less likely to fail CPTS with that extra time - I did stuck for some silly reasons, at various places 😅 Everything seems easier in retrospection though.
@michaelpierre9738
@michaelpierre9738 Год назад
@@_CryptoCat I could not agree with you more. If you have more time, you can put more thought and care into the exam, and you can double check everything to make sure you achieved 100% accuracy and not rush through everything just to beat a ridiculous deadline like 24 hours when in the real world, you may typically have 1 to 2 weeks to complete a pentest. And best of all, when you have more time, you can "sleep on a problem" when you can't quite figure it out. When you wake up the solutions are usually there waiting on you because the brain got an opportunity to rest and process the problem. In August, I completed the eJPTv2 beta exam and during the 2 day exam, i got only 4 hours sleep and disliked the experience very much because the number of tasks were doubled as compared to eJPTv1 but the exam duration was reduced from 3 days to 2. eJPTv1 was a much better exam experience at 3 days. I felt like I was focusing more on the time remaining (eJPTv2 beta) then on the actual exam
@nazeefkhan517
@nazeefkhan517 Год назад
Can you tell me which course are you a demonstrator in Queen's university. Actually I'm planning to do my MS from applied Cyber Security there. Do you think it is worth it and will I exposed to enough pentesters there?
@_CryptoCat
@_CryptoCat Год назад
I demonstrated on a lot of undergrad and post-grad modules over the past 7 years or so. Some of the MSc cyber-security modules I was most involved with were Malware and Software Assurance (secure coding) and then a couple of years ago they introduced a pen-testing module which I helped produce content for. I did the MSc myself in 2016 (before my PhD) and really enjoyed it TBH. Some modules (and lecturers) were better than others but overall it was a good experience. Having helped on the modules for the past 5 years I would say the majority of people who passed have moved onto good jobs. Most students found internships easily, particularly sinces there's a lot of great cyber-security companies in Belfast (Rapid7 take a craaaazy amount of interns here every year). That being said; MSc in cyber-security is not the same as OSCP/CPTS, you'll get an introduction to pen-testing but it's just 1/6 modules and nowhere near the depth that pen-testing certs go. You would want to make sure you are working on CTFs, HackTheBox etc in your spare time to develop those practical skills. I'm leaving Queen's university this month after having successfully passed my PhD viva. I'll be starting full-time with Intigriti next year and won't be demonstrating on any of the modules in future. If you have any more questions though, feel free to ask. If you do end up going for the MSc, give me a shout and we can meet up for a drink or something 😉
@nazeefkhan517
@nazeefkhan517 Год назад
@@_CryptoCat Thanks a lot Jonah this was a great response! I am following you on LinkedIn and will catch up with you if I have any doubts in the near future. Thanks again!😄😄
@reyparcon1333
@reyparcon1333 Год назад
Does the exam have specific passing score / percentage? I notice that you need to submit flags and an official pentest report but how can we measure these two (2) criteria to pass the exam? e.g. 70% for the flags and 30# for the report.
@_CryptoCat
@_CryptoCat Год назад
Good question! The exam has 100 points, which you achieve by submitting user/root flags. You need 85/100 to pass and must submit a report documenting how you obtained the flags. There aren't any points for the report, but it is a requirement and they do state you can fail if it isn't done properly. There's a documentation/reporting module in the CPTS track as well as some examples so just follow a long with those best practices, using a template that HTB will provide (similar to OSCP). I made the mistake of not reading the documentation properly which states "if you do not submit a report, you won't be eligible for a resit". I assumed if I didn't get enough points to pass (I got 50 on my first take), there was no point taking the time to write out the report as I wasn't sure if the resit would be the same exam rotation (it was) or if I would get enough flags. Ultimately, I was glad I had to do the report anyway because it meant I had more hacking time on my second take *and* writing up my progress helped me identify areas I should explore further 🙂
@reyparcon1333
@reyparcon1333 Год назад
@@_CryptoCat wow thanks dude. Im now a subscriber. Keep it up
@_CryptoCat
@_CryptoCat Год назад
@@reyparcon1333 thanks mate! 💜
@erekthus
@erekthus Год назад
How job ready would this cert for a junior cyber security or junior pen tester?
@_CryptoCat
@_CryptoCat Год назад
If you can pass the exam and write a good report, I think you would be well ready for a junior pentest role. More so than OSCP imo 🙂
@user-db3vr1yy5w
@user-db3vr1yy5w 4 месяца назад
how helpful would completing the cpts course be for oscp?
@_CryptoCat
@_CryptoCat 4 месяца назад
Extremely helpful
@sleepstudyreleaxsounds6975
@sleepstudyreleaxsounds6975 Год назад
I have many account passwords, tried evim-winrm, psexec... all failed I don't know what to do next, I may have missed some way to get the shell, I hope to advise I guess it is the Active Directory penetration knowledge that I have missed. I searched the relevant modules and still have no answer. I saw the mind map you recommended, which is very good. Does the mind map include the Active Directory penetration knowledge involved in the entire exam?
@_CryptoCat
@_CryptoCat Год назад
I'm not 100% but I would imagine that mindmap has most, if not all of the AD related stuff. The CPTS track does as well though so if you get stuck at any point on the exam, make use of the search feature and carefully review every page on the relevant topics. If you don't get it on your first take (like me), HTB will send you in the right direction so that you [hopefully] get there on your retake 🙂
@sleepstudyreleaxsounds6975
@sleepstudyreleaxsounds6975 Год назад
@@_CryptoCat I know that in the CBBH exam, I passed the various methods of finding the module page, but in CPTS, the difficulty is much higher than that of CBBH, especially in terms of Active Directory. Besides the module content, is there any other recommended information?
@_CryptoCat
@_CryptoCat Год назад
@@sleepstudyreleaxsounds6975 I agree, it's a very tough exam! I can't really give any specifics but just make use of all the usual resources; Google, ChatGPT, hacktricks, AD mindmap, bloodhound docs, past HTB machine writeups, exploitdb, OSCP/pen-testing cheatsheets/checklists etc. The only issue with that is there's so many sources so I think using the CPTS track where possible is a good idea since you know all the required material for the exam is in there somewhere.
@sleepstudyreleaxsounds6975
@sleepstudyreleaxsounds6975 Год назад
@@_CryptoCat Thank you, now I will review the CPTS 28 module again, and there will be answers in it
@iCyberVenom
@iCyberVenom Год назад
I really appreciate your honest review of CPTS and HTB Academy Penetration Tester path! Well done! I'm planning on running through the course, but not attempting the CPTS exam until bugs have been worked out and I have gained more experience. I started my pentesting journey just a few short months ago and I see your name EVERYWHERE (YT, walkthroughs, LinkedIn). I've learned a lot from you and appreciate your insight. I look forward to viewing more of your content of the coming years.
@_CryptoCat
@_CryptoCat Год назад
Awww thanks mate, appreciate the feedback and encouragement 🥰 The exam wasn't really buggy, just a few of the modules. I'd recommend running through the course then see how you feel, maybe you'll be ready for the exam 😉
@atra.9850
@atra.9850 7 месяцев назад
Have you got your cpts yet?
@iCyberVenom
@iCyberVenom 7 месяцев назад
@@atra.9850 Not yet! I'm slowly working through the course. Soon enough!
@iCyberVenom
@iCyberVenom 7 месяцев назад
@@_CryptoCat Passed OSCP and OSWP (lol) since our last chat! Now I'm digging deep into CPTS. Looking forward to learning more!
@_CryptoCat
@_CryptoCat 7 месяцев назад
@@iCyberVenom Amazing!! Congratulations and best of luck with the CPTS 😎
@gromit576
@gromit576 Год назад
My IT career has taken me from hardware technician, Microsoft DBA, Cisco telephony. I want to change to PT. I have been laid off from work and have time. Is it possible to finish the course in the mentioned 41 days? Thank you.
@_CryptoCat
@_CryptoCat Год назад
It is certainly possible, especially if you are able to commit to it full-time. I can't say if it will be enough for sure though as there's so many factors. Everyone has a different level of background knowledge/experience, learns at a different speed etc. If you've done HTB/THM machines before, that will make things a lot easier compared to someone who is completely new to pentesting or offensive security generally.
@pachinchannel
@pachinchannel Год назад
I have my IT career too, so this PT opportunity just appears to me from an old friend to work with him at cibersecurity, so he sing me on HTB and select the JRPT path... I can tell you, for mental sanity, is not possible to finish all the modules in 41 days (specially for the AD module), maybe if you have past expirience in PT you could but without any expirience think it's imposible. But how Crypto bro says it depends background knowledge/experience and the time you have. I finished this path in 3 1/2 really compromised months mixing the time with my regular IT work.
@gromit576
@gromit576 Год назад
@@pachinchannel Thanks. I decided to jump into Data and DevSecOps.
@sleepstudyreleaxsounds6975
@sleepstudyreleaxsounds6975 Год назад
May I ask how to use genericwrite in ad? I know that I can modify the user password, add spn and get hash, but I have many accounts and passwords but I can’t get the shell. Please advise,thank you
@_CryptoCat
@_CryptoCat Год назад
Best thing to do is open Bloodhound and right-click the connection, check "abuse info" and it will give you the required steps for exploitation. You can also check here: bloodhound.readthedocs.io/en/latest/data-analysis/edges.html#genericwrite
@sleepstudyreleaxsounds6975
@sleepstudyreleaxsounds6975 Год назад
Thank you very much
@Rookie441
@Rookie441 Год назад
Hi, I am a student and am planning to take this learning path at $8/month. (Not planning to take the exam) I'm curious whether going through the courses alone is good enough for knowledge wise, or do you think that the exams are where you learn/apply the most, and hence strongly recommended? If so, are there black boxes/mock exams to practice? Thanks in advance!
@_CryptoCat
@_CryptoCat Год назад
Hey, good questions! Honestly, I think it would be a shame.. if you do all the work, you might as well get the cert to show for it - it will be on your CV forever! I learnt *a lot* in the exam, especially since I failed the first time and spent a good portion of the 10 days on both exam takes, practicing everything I learnt in the course. I reviewed CPTS modules/cheatsheets soooo much during those 20 days that it really reinforced everything I had learnt during the course, and revealed my weak points. For mock exams/boxes, they do recommend them throughout the CPTS course so I would advise to complete those. Don't stop there though, if you've got time to do more boxes.. do them! TJ Null has a great list of OSCP-like boxes to prep for the OSCP exam and they'll help for the CPTS too 🙂 www.netsecfocus.com/oscp/2021/05/06/The_Journey_to_Try_Harder-_TJnull-s_Preparation_Guide_for_PEN-200_PWK_OSCP_2.0.html#vulnerable-machines
@Rookie441
@Rookie441 Год назад
@@_CryptoCat I wanted to save up money for the OSCP, especially since I already spent some getting my eJPTv2 recently. But as with the eJPTv2, I felt that I learnt a lot from the exam itself. And judging by your feedback on the CPTS exam, it seemed likely that I will benefit from taking it as well. I will be able to test my understanding more, and if I pass, it is also a decent addition to my CV, especially if it gets more recognized in the future. Seems like a good investment. Thanks for sharing your experience :)
@_CryptoCat
@_CryptoCat Год назад
@@Rookie441 No problem, best of luck with whatever you route you go for 😊
@Rookie441
@Rookie441 3 месяца назад
Promised myself to come back to this thread when I passed the OSCP, and I did it! 🎉 This would not have been possible without your inspiration, so thank you 🙏
@jocamp5
@jocamp5 2 месяца назад
@@Rookie441did CPTS help
@JD-wj1bf
@JD-wj1bf Год назад
What does VAT means for the subscription
@_CryptoCat
@_CryptoCat Год назад
I guess will add 20% to the price, so silver annual would be £420 instead of £350. If you are a student it's £6 a month regardless but a 20% VAT will be added to the exam cost, bringing it from £150 to £180.
@battyaana
@battyaana Год назад
This review is quite exceptional. TLDR: CPTS is very recommended for everyone looking to pass OSCP. I've subscribed to this channel based on this single video :) For anyone coming from OSCP course: The author had managed to explain why taking a cheaper course with lesser industry recognition can help the one doing the exam be a better pen tester, a better interview candidate, and has a better chance passing the OSCP as well. In addition, the author succeeded making a little 'ChatGPT' introduction which is worth its weight in gold. The video is very thorough, as (almost :)) every nook and cranny of the course/cert is explained. the ~hour was very informative. Few questions for everyone who has done the course/did the exam: 1. Exam itself: As mentioned, the OSCP is ~24 hours, but you have a specific constraint on how to plan your time line. How would someone plan for 10 days? for example: reduce to 5 days, 8 hours each day? 2. Web Application Attack modules in CPTS: Can it be compared to Port Swigger's Web Academy in any way? 3. Web Application Attacks: Does CPTS candidate need to know XSS to pass the test? if so, in which way? (XSS is taught in pen200's syllabus, but not utilised in OSCP exam) 4. Just to verify. Unlike OSCP's new format, in CPTS you still tested for buffer overflow knowledge? Thanks.
@_CryptoCat
@_CryptoCat Год назад
Hi mate, thanks for the awesome summary! 💜 Hopefully some other CPTS holders will jump in with their input but let me add mine also: 1. Planning time was very difficult for me. I'm the kind of person that if I start a challenge (e.g. CTF, but let's also say a cert/exam), I'll go all out. Even if I tell myself to take breaks, I'll inevitably spend my breaks thinking about the challenge (exam) and feel like I'm wasting time and need to get back to it. This means that a 10 day exam has a negative toll on me *but* even if I said "I'll only do this 9am-5pm", it would have a negative toll because I'll spend my "non-working" hours feeling anxious that I could/should be working on finishing the exam. 2. Sure, the web content in CPTS can be compared to portswigger labs but it's really a small part of the course/exam. The CPTS web content won't go as in-depth as Portswigger, or cover as many attacks and the exam will reflect that. Web is an important part of pen-testing but there's so much more to it. 3. XSS is in the CPTS module contents, so anything in there, can come up on the exam! 4. No buffer overflow in CPTS. Again, if it's not covered in the course contents, don't worry about it being needed for the exam. Best of luck with the course and exam, if you decide to go for it! 🙂
@0xraban
@0xraban 5 месяцев назад
I have a question how i can contact with you but in priv?
@_CryptoCat
@_CryptoCat 5 месяцев назад
So long as your question is NOT asking for help with the exam, I hang around in go.intigriti.com/discord 🙂
@snarfallymunchacen85
@snarfallymunchacen85 6 месяцев назад
How does this compare to the PNPT?
@_CryptoCat
@_CryptoCat 6 месяцев назад
I haven't done the PNPT so can't say, but I'd suspect CPTS is quite a bit more in depth.
@sockpastarock7082
@sockpastarock7082 Год назад
Would you consider people who have completed this certificate to be quite competent within a professional pen testing setting? Put another way; if you were in a position to hire a person as part of a pen testing team, would this certificate hold significant weight in convincing you of their ability?
@_CryptoCat
@_CryptoCat Год назад
Definitely! I know people who have been working professionally as pentesters for several years but haven't managed to pass the OSCP exam yet (after multiple attempts). IMO the CPTS course is more comprehensive and the exam is more difficult than OSCP so if you pass that, you're actually higher qualified than many junior pentesters who are performing pentests full-time 🙂 That's nothing new actually. When I did my OSCP 3-4 years ago, I read a blog by someone who failed the exam a couple of times and they said they had been working as a pentester for ~10 years. That being said, there are other skills to pen-testing which will develop from working experience, e.g. scope setting, report writing, communicating findings. A professional pentester might fail the CPTS/OSCP exam on technical grounds but have better skills in some other important areas. Hope that makes sense!
@reaper4110
@reaper4110 Год назад
Lol " it had a US key board" As an American i'm yelling MERICA!
@_CryptoCat
@_CryptoCat Год назад
😂👌
@data_eng_tuts
@data_eng_tuts Год назад
💀😂
@recon0x7f16
@recon0x7f16 11 месяцев назад
What’s looting in cybersecurity or metasploit
@_CryptoCat
@_CryptoCat 11 месяцев назад
I would say collecting data (e.g. sensitive files, credentials, internal configs) from compromised hosts is "looting". In metasploit, many of the post-exploitation modules will populate a "loot" folder.
@recon0x7f16
@recon0x7f16 11 месяцев назад
@@_CryptoCat Ty 😁
@Obsessedwithcoding
@Obsessedwithcoding Год назад
do you think this cert can be started and achieved by someone with no prior pentesting experience
@Obsessedwithcoding
@Obsessedwithcoding Год назад
Il take that as a yes
@_CryptoCat
@_CryptoCat Год назад
Depends how you define "pentesting experience"! If you mean someone who has previously been employed as a pentester, I don't tick that box.. If you also include HackTheBox machines, VulnHub/ProvingGrounds boxes etc as "pentesting experience", I would say it's needed (or at least highly recommended), e.g. if you start the CPTS track and you've never hacked any machine, don't know the basic tools (e.g. nmap, burp, metasploit etc), I think passing the exam off the contents alone will be difficult. That doesn't mean it's impossible. As long as you spend sufficient time doing the modules that you feel comfortable with all the tools and techniques, you'll have a chance at passing the exam. However, I'd say practicing on HTB machines will greatly improve your chances. You'll see this recommended throughout the course as well, e.g. "X and Y boxes are good for learning about active directory".
@Obsessedwithcoding
@Obsessedwithcoding Год назад
@@_CryptoCat appreciate the input. I just subbed to the academy silver and vip on the labs. I guess I will spend abit more time on them then. I’m still at the monitor starting point
@_CryptoCat
@_CryptoCat Год назад
@@Obsessedwithcoding Awesome! I would recommend finishing starting point, then do the CPTS track on academy.. taking time to do the recommended boxes and researching any specific topics in the course that you don't feel sure about. Best of luck 🤞
@user-mo2io4my6q
@user-mo2io4my6q Год назад
im new on pentester, so whats module u recommend for beginners? Or better buy pentester and start study from there?
@_CryptoCat
@_CryptoCat Год назад
If you want to get the CPTS certfication, I'd recommend getting the CPTS track and starting from the beginning (following through in order). However, if you aren't sure if the course is right for you or want to review the quality of the modules, start by going through as many tier 0 (free) modules as possible 😉
@vakdan3647
@vakdan3647 Год назад
Da fak blackfiled?? This is my nickname from 2014
@_CryptoCat
@_CryptoCat Год назад
???
@quadraticfunction8045
@quadraticfunction8045 Год назад
Great insight into the CPTS and I was looking for someone to do this OSCP and CPTS comparison. I am looking to get learn one subscription for OSCP and really like what CPTS has to offer especially AD content would definitely help towards OSCP. Would you say it's possible to finish CPTS in three months and then focus on OSCP content/labs? I would like to take OSCP end of July early August next year. I am thinking to allocate 2 hours a day for CPTS and 12 hours over the weekends with a total of 22 hours per week studying. I have eJPT and CCNA as well. Thanks
@_CryptoCat
@_CryptoCat Год назад
3 months is definitely possible but it depends on your prior knowledge and experience - you might come across some topics that are complex and completely new to you and it could take a lot of learning and practice for it to sink in. You'll get a good idea how long it will take once you get started, e.g. if the marker is at 10% complete after your first week, 3 months is probably a good estimate. If you are completing ~5% per week it will take longer etc. I think CPTS then OSCP is the best approach anyway, that's what I would do now if I was just getting started. Good luck! 🙂
@quadraticfunction8045
@quadraticfunction8045 Год назад
@@_CryptoCat Thanks for the insight, much appreciated. Please continue to do comparison videos between these two certs. Would you say AD content on CPTS would be helpful towards OSCP AD boxes?
@_CryptoCat
@_CryptoCat Год назад
@@quadraticfunction8045 When I did OSCP AD wasn't a big part but HTB really covered the topic in depth, I'd be surprised if they missed something which ends up coming up in the OSCP course.
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
Nice
@_CryptoCat
@_CryptoCat Год назад
Haha love that emoji 😁
@aliedora
@aliedora Год назад
Thank you for this. I started this path some time ago, then had to do a long break due to personal circumstances. Now after watching this, I am so glad that took notes during module theory + exercises as I will go back and refresh on what I've already completed. It really helps to know what you're up against and take each module seriously and re-take if it is not 100% clear. Thanks for the resources, I never heard about chatGPT before and it will definitely help, not only with exam but with lots of other things. Good to know that AD is worth focusing on even more, thanks for this handy mindmap! Funnily enough, all security engineers I spoke to about the course modules said they don't think AD is worth focusing on :D I like modules content so far but honestly, if there was more than a text and references, e.g videos, it will be easier to digest for me personally, e.g info about subnets wasn't easy to understand from how HTB explained it and I found a better explanation on youtube which made me actually understand. I am not very far in the path yet, since you completed all of it, is it going to be text-based content in all of the modules? P.S. This link is returning 404 ↢Resources↣ Ghidra: ghidra.re/CheatSheet.html
@_CryptoCat
@_CryptoCat Год назад
Thanks mate, I'll get that link sorted out now. At least it's a 404 and not redirecting to a scam pharmaceutical site which is what happened to the DVWA link 😂 There is definitely text-based content in every module, you need some theory (and examples) to go with the practical labs/exercises. Some are more theory-heavy than others though, e.g. there was *a lot* of text in the AD module.
@aliedora
@aliedora Год назад
@@_CryptoCat hahaha indeed :'D thanks for the answer :) would you recommend doing the modules in the order they are listed in or maybe leaving AD until the end is better?
@_CryptoCat
@_CryptoCat Год назад
@@aliedora I did them in order which I think is HTB's recommendation but it probably doesn't matter too much, so long as you revisit any modules you need a refresher on 🙂
Далее
Bug Bounty Course 2024 Updated
11:21:04
Просмотров 156 тыс.
OSCP ⚔️ CPTS
19:46
Просмотров 29 тыс.
Ultimate OSCP Guide 2024 - How To Pass The OSCP 2024
27:57
Where People Go When They Want to Hack You
34:40
Просмотров 1,1 млн
My Guide to HTB’s CPTS Course/Exam
19:13
Просмотров 41 тыс.
ДЕШЕВЫЙ НОУТБУК C OZON ЗА 17000р
13:00
FullHD в 8К БЕЗ ПОТЕРЬ? |РАЗБОР
20:42