Artwork

Sisällön tarjoaa David Bombal. David Bombal tai sen podcast-alustan kumppani lataa ja toimittaa kaiken podcast-sisällön, mukaan lukien jaksot, grafiikat ja podcast-kuvaukset. Jos uskot jonkun käyttävän tekijänoikeudella suojattua teostasi ilman lupaasi, voit seurata tässä https://fi.player.fm/legal kuvattua prosessia.
Player FM - Podcast-sovellus
Siirry offline-tilaan Player FM avulla!

#421: The best Hacking Cert just got updated (OSCP PEN-200)

55:02
 
Jaa
 

Manage episode 367664978 series 3191527
Sisällön tarjoaa David Bombal. David Bombal tai sen podcast-alustan kumppani lataa ja toimittaa kaiken podcast-sisällön, mukaan lukien jaksot, grafiikat ja podcast-kuvaukset. Jos uskot jonkun käyttävän tekijänoikeudella suojattua teostasi ilman lupaasi, voit seurata tässä https://fi.player.fm/legal kuvattua prosessia.

If you want to become a Pentester in 2023, then you should get your OSCP - this is what a lot of experts I interview recommend. The Official OSCP course (PEN-200: Penetration Testing with Kali Linux) recently got updated. I interview Jeremy Miller from OffSec about the changes. Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and I would have done it without receiving anything from OffSec. However, they did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :) // Documentation // Changes: https://www.offsec.com/offsec/pen-200... Course: https://www.offsec.com/courses/pen-200/ // Offsec // Twitter: https://twitter.com/offsectraining Website: https://www.offsec.com/ LinkedIn: https://www.linkedin.com/company/offs... // Jeremy's SOCIAL // Twitter: https://twitter.com/JeremyHarbinger LinkedIn: https://www.linkedin.com/in/jeremy-mi... Website: https://jeremyharbinger.com/ // David's SOCIAL // Discord: https://discord.gg/davidbombal Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Coming up 00:28 - Intro 00:31 - Updated OffSec PEN-200 course for 2023 // What's changing? 05:22 - Hacking is not easy as it seems 07:46 - Preparing for the real world 10:19 - Pre-requisites for the course 14:15 - Jeremy's background // Journey to pentesting 21:13 - Approach with an open mind 22:41 - Learning models & challenges 28:10 - Feedback loop 30:16 - Buffer overflow explained 32:34 - What has been removed & added // PEN-200 updated 37:30 - What is "pedagogy"? // Changing ways to teach and learn 40:38 - The PEN-200 course and the OSCP exam 44:11 - Old and new OS available in PEN-200 course 46:04 - Things are changing but not everything 48:24 - OffSec subscriptions and contents 49:43 - Pros vs. Cons // Helping students understand 52:14 - Final words & conclusion oscp pen-200 offsec offensive sercurity pentest pentester hack hacker hacking ethical hacking ethical hacker course ethical hacker Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #hacker #pentester #oscp

  continue reading

464 jaksoa

Artwork
iconJaa
 
Manage episode 367664978 series 3191527
Sisällön tarjoaa David Bombal. David Bombal tai sen podcast-alustan kumppani lataa ja toimittaa kaiken podcast-sisällön, mukaan lukien jaksot, grafiikat ja podcast-kuvaukset. Jos uskot jonkun käyttävän tekijänoikeudella suojattua teostasi ilman lupaasi, voit seurata tässä https://fi.player.fm/legal kuvattua prosessia.

If you want to become a Pentester in 2023, then you should get your OSCP - this is what a lot of experts I interview recommend. The Official OSCP course (PEN-200: Penetration Testing with Kali Linux) recently got updated. I interview Jeremy Miller from OffSec about the changes. Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and I would have done it without receiving anything from OffSec. However, they did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :) // Documentation // Changes: https://www.offsec.com/offsec/pen-200... Course: https://www.offsec.com/courses/pen-200/ // Offsec // Twitter: https://twitter.com/offsectraining Website: https://www.offsec.com/ LinkedIn: https://www.linkedin.com/company/offs... // Jeremy's SOCIAL // Twitter: https://twitter.com/JeremyHarbinger LinkedIn: https://www.linkedin.com/in/jeremy-mi... Website: https://jeremyharbinger.com/ // David's SOCIAL // Discord: https://discord.gg/davidbombal Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Coming up 00:28 - Intro 00:31 - Updated OffSec PEN-200 course for 2023 // What's changing? 05:22 - Hacking is not easy as it seems 07:46 - Preparing for the real world 10:19 - Pre-requisites for the course 14:15 - Jeremy's background // Journey to pentesting 21:13 - Approach with an open mind 22:41 - Learning models & challenges 28:10 - Feedback loop 30:16 - Buffer overflow explained 32:34 - What has been removed & added // PEN-200 updated 37:30 - What is "pedagogy"? // Changing ways to teach and learn 40:38 - The PEN-200 course and the OSCP exam 44:11 - Old and new OS available in PEN-200 course 46:04 - Things are changing but not everything 48:24 - OffSec subscriptions and contents 49:43 - Pros vs. Cons // Helping students understand 52:14 - Final words & conclusion oscp pen-200 offsec offensive sercurity pentest pentester hack hacker hacking ethical hacking ethical hacker course ethical hacker Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #hacker #pentester #oscp

  continue reading

464 jaksoa

Semua episode

×
 
Loading …

Tervetuloa Player FM:n!

Player FM skannaa verkkoa löytääkseen korkealaatuisia podcasteja, joista voit nauttia juuri nyt. Se on paras podcast-sovellus ja toimii Androidilla, iPhonela, ja verkossa. Rekisteröidy sykronoidaksesi tilaukset laitteiden välillä.

 

Pikakäyttöopas