Тёмный

I Passed the CRTO Exam: 8 Flags, Pro Tips, and Secrets to Success! - Certified Red Team Operator 

Emanuele Picariello
Подписаться 878
Просмотров 260
50% 1

Are you considering taking the Certified Red Team Operator (CRTO) exam or looking for strategies to enhance your red teaming skills? In this video, I break down my journey of passing the CRTO exam and capturing all 8 flags! 🚩
I'll walk you through my preparation strategy, key challenges, and the moments that helped me nail this certification. Whether you’re a cybersecurity enthusiast or an IT professional eager to dive into red teaming, this video provides practical tips, resources, and insights to help you succeed.
CRTO: training.zerop...
BUY THE COURSE AND THE EXAM: training.zerop...
GitHub Repository: github.com/ema...
📌 What You'll Learn:
How I approached each flag
The challenges I faced and how I overcame them
Preparation tips for CRTO that work in real-world scenarios
💡 Stick around until the end for some unique post-exam advice to boost your offensive security knowledge even further.
If you're interested in red teaming, ethical hacking, and IT security as a whole, make sure to hit subscribe and join me on this journey to explore IT, cybersecurity, and beyond!
#CRTO #RedTeamOps #CyberSecurity #EthicalHacking #CertificationTips #RedTeaming #ITSecurity #exampreparation
🔔 Subscribe to keep learning about cybersecurity and IT: / @emanuelepicariello 👍
If you find this video helpful, please like and share it with your fellow cybersecurity enthusiasts!

Опубликовано:

 

21 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 12   
@henryvalencia9711
@henryvalencia9711 19 дней назад
great tips, congrats on acing the exam!
@emanuelepicariello
@emanuelepicariello 19 дней назад
@@henryvalencia9711 Gracias amico!! 😝❤️
@bughunter9766
@bughunter9766 19 дней назад
Congratulations 🎉bro.. Thanks for the video
@emanuelepicariello
@emanuelepicariello 19 дней назад
@@bughunter9766 Thanks brother! 😝😃
@LewisHumphreys-t2t
@LewisHumphreys-t2t День назад
Congratulations ! Also I noticed you have also passed OSEP. I am trying to choose my next cert out of OSEP and CRTO. I already have OSCP, OSWP, OSWA and CRTP. Which one would you recommend next OSEP or CRTO ? Thanks
@emanuelepicariello
@emanuelepicariello День назад
@@LewisHumphreys-t2t Hi Lewis, Great to hear that you are smashing the certification journey. Yes, I suggest to go for CRTO first, due to the time for the exam that you have in comparison with the OSEP exam. The CRTO can help you to master the Active Directory knowledge and the you can ace the offsec exam!
@LewisHumphreys-t2t
@LewisHumphreys-t2t День назад
@@emanuelepicariello thanks man this is what I was thinking too. I think CRTO will bridge the gap between OSCP and OSEP.
@emanuelepicariello
@emanuelepicariello День назад
@LewisHumphreys-t2t Yes, I strongly agree with this!
@GabiEliteForce-um4uu
@GabiEliteForce-um4uu 19 дней назад
Did you suggest it for a person with basic knowledge of AD? Is this a cert to became good at AD or it just for operations with a C2? Keep pushing hard you deserve it
@emanuelepicariello
@emanuelepicariello 19 дней назад
@@GabiEliteForce-um4uu I believe this certification is an excellent way to enhance and deepen your knowledge of AD, especially because it provides ample time to experiment with different attack techniques and observe both successful and unsuccessful outcomes. However, it’s important to already have a solid background in AD. Personally, I came from completing the OSEP, along with additional resources and work experience, before pursuing this certification, which was extremely beneficial. That said, if you are in the early stages of learning AD and C2, this could serve as a great environment to get hands-on experience and start gaining practical skills.
@GabiEliteForce-um4uu
@GabiEliteForce-um4uu 19 дней назад
@@emanuelepicariello Is possible to do OSEP without having OSCP, it seem like an interesting cert which I can learn more than OSCP. I watched your video regarding OSEP and I'm definitely committed to achieving it
@emanuelepicariello
@emanuelepicariello 19 дней назад
@@GabiEliteForce-um4uu Yes, it is possible. However, the OSEP is quite challenging. Supplementing your studies with external resources like TryHackMe and Hack The Box should help you manage it effectively. If you’re considering skipping the OSCP, you might want to take the CRTO first, while also incorporating external resources. This can help you avoid the intense exam duration of Offensive Security certifications and might be more affordable. For CRTO, feel free to use the link in the description if you decide to purchase it. Please note, it’s an affiliate link 😝
Далее
Certified Red Team Operator (CRTO) - Exam Experience
13:41
Hack The Box CDSA Pathway Completed
18:34
Просмотров 614
I reverse engineered Next to find what they are hiding
29:48
2024 CCNA changes and Free training!
11:35
Просмотров 78 тыс.