Загрузка страницы

My OSCP Journey | cracked OSCP at 20

Hi all, In this vlog I have shared my complete OSCP journey with you all so that you guys get an insight to the exam and learn something new !

Social Media Links :
Instagram : https://www.instagram.com/cryptoknight01

Twitter : https://twitter.com/cryptoknight01

Facebook : https://facebook.com/TheHeraneVlogs

Business related Email : theheranevlogs23@gmail.com

My book :- Hacking: Power of Future ( It is only for absolute beginners in cyber security field. This book is NOT for OSCP or bug bounty. It just helps you get startd in cybersecurity and teaches basics, if you have 0 knowledge about where to star . It has 139 pages, it is in PDF format. It costs Rs250) - along the with the book you will be provided 11 video tutorials for better understanding.

****NOTE : This book is only for absolute beginners who have no prior experience in cyber security. It will help them getting started *****

its contents are as follows :
1) installing Kali Linux
2)Basic terms of cyber world
3) Basics of networking
4) Web exploits with step wise approach on a practice environment DVWA
5) Steganography related techniques
6) Wireless security
7) google dorks
8) OS detection / Scanning techniques - nmap
9) Few advance exploitation concepts/attacks - msf
10) google dorks

If you are beginner and do not know what are web attacks OWASP etc then this would be highly beneficial for you in beginning your cyber security career.To purchase it Email me at theheranevlogs23@gmail.com

DISCLAIMER
--------------------------------------------

This video is just for educational purpose, It should not be used for wrong / illegal purposes

----------------------------------------------

#cybersecurity #india #oscp

Видео My OSCP Journey | cracked OSCP at 20 канала CryptoKnight
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
14 июня 2020 г. 10:30:39
00:15:09
Яндекс.Метрика