OffSec Live | Slort Clip
5:07
Күн бұрын
OffSec x ATA | Black Hat USA
0:26
OffSec Versus
2:21
Ай бұрын
Learn Enterprise | OffSec
1:42
OffSec Live | Authby Clip
2:01
OffSec Live | Content Pacing
1:06:09
OffSec Live | Authby Clip
2:14
OffSec Live | Authby
1:38:04
Ай бұрын
OffSec Live | Crane Clip
1:21
Ай бұрын
OffSec Live | Crane
1:01:07
Ай бұрын
OffSec Live | Hetemit
1:21:09
Ай бұрын
OffSec Live | Hetemit Clip
4:51
OffSec Live Clip 1 | Exfiltrated
2:44
OffSec Live | Exfiltrated
2:22:48
4 ай бұрын
OffSec Live Clip 2 | Hutch
2:20
4 ай бұрын
OffSec Live Clip 1 | Astronaut
2:14
OffSec Live | Hutch
1:39:47
4 ай бұрын
OffSec Live | Astronaut
1:01:02
4 ай бұрын
OffSec Live Clip 1 | Hutch
2:54
4 ай бұрын
OffSec Live Full Walkthrough | Hawat
1:00:05
Пікірлер
@in70x
@in70x 2 ай бұрын
You mean how y’all learn to teach people to become script kiddies.. these certs made the industry flood with skids using tools and methods they don’t really understand. Not to mention the course has so much out dated knowledges the binary exploration content is a joke .
@noormohammadgagguturi
@noormohammadgagguturi 4 ай бұрын
mic quality is not good
@CinisArboris
@CinisArboris 6 ай бұрын
(:
@_subhanazam
@_subhanazam Жыл бұрын
best part "offsec say hello" 🤩
@SilkroadOnlineGlobal
@SilkroadOnlineGlobal Жыл бұрын
noobs
@kallikantzaros
@kallikantzaros Жыл бұрын
she is so annoying
@danny_mtnz
@danny_mtnz Жыл бұрын
for some reason offsec turns off comments pretty often even though I don't know anyone that would hate on offsec
@matthewyounger6834
@matthewyounger6834 Жыл бұрын
Surprised nobody has commented on this video. These guys sound super smart! Give me a discount! Lol
@tristanc2271
@tristanc2271 Жыл бұрын
I hope you fixed all of your VPN issues.
@tristanc2271
@tristanc2271 Жыл бұрын
I feel like PWK is intentionally designed to be far more frustrating than it needs to be.
@tristanc2271
@tristanc2271 Жыл бұрын
PWK doesn't teach you, they just give random challenges and have you figure it out. I can't imagine building on that will have any success.
@tristanc2271
@tristanc2271 Жыл бұрын
Its better than the PWK.... I mean... nothing can be more frustrating than PWK.
@tristanc2271
@tristanc2271 Жыл бұрын
Less "content," minimal teaching, and challenges that are often intentionally worded poorly to "make it harder." PWK is way more expensive than They Cyber Mentor, Try Hack Me, or Hack The Box... and you get so much less out of it. They really do expect you to teach it all to yourself. IDK why you need that.
@0xR055-vf6xe
@0xR055-vf6xe 8 ай бұрын
I've never seen worse course material than the cyber mentor though. THM is okay I guess. HackTheBox is cream of the crop fantastic teachings.
@tristanc2271
@tristanc2271 Жыл бұрын
"Try harder" how about you teach better! I regret signing up for the PWK. And there are roomers that people that sign up for the annual program get easier boxes on their exams, and they don't have as long of a cool down time in-between failures. #PayToWin
@RomanTruman
@RomanTruman Жыл бұрын
Thank you very much for sharing this brilliant write-up!
@eduardabramovich1216
@eduardabramovich1216 Жыл бұрын
Is it possible to find these VMs at vulnhub? Or these are exclusive?
@trhsummers
@trhsummers Жыл бұрын
S1ren is my pen testing senpai. I missed her live sessions so I came here to learn stuff from her in her voice. She's so knowledgeable and her voice is calming. Hope we get to hear from you soon, S1ren!
@intruder70
@intruder70 Жыл бұрын
what's the difference between web 200 and web 300?
@LoneWolf-ro4hn
@LoneWolf-ro4hn Жыл бұрын
F**k u os for creating expensive courses for only a subset of population
@maringeorgiev5025
@maringeorgiev5025 Жыл бұрын
Is that a challenge from Offensive Security? Also can we access this challenge?
@huyvuquang2041
@huyvuquang2041 Жыл бұрын
What is the theme song?
@skyone9237
@skyone9237 Жыл бұрын
Please make video on how you made that breakout notes on your terminal
@PicyPoe
@PicyPoe 2 жыл бұрын
Well outspoken!
@JoaoPedro-tx7xj
@JoaoPedro-tx7xj 2 жыл бұрын
Thank you very much!
@green_beard
@green_beard 2 жыл бұрын
imagine your future self. Love that ad , bro
@user-hz3ms5dp6t
@user-hz3ms5dp6t 2 жыл бұрын
Your clean consistent write-ups in wire side text show me what habits I need to build up now, as I am going to move towards proving grounds and OSCP in the near future. Thanks so much for your concise explanations. Have a great day!
@baadshahgmx5270
@baadshahgmx5270 2 жыл бұрын
Son unos LIKESEX.Uno de los mejorest conciertos Mañas no 7 se l 💯💞😍
@dawnS33ker
@dawnS33ker 2 жыл бұрын
Awesome video, clear and concise explanations... Thank you.
@rayanjames3050
@rayanjames3050 2 жыл бұрын
Nice 👍
@abhilashsingh2576
@abhilashsingh2576 2 жыл бұрын
how to sound like that are you a real human or using a software for this voice
@luffy20250
@luffy20250 2 жыл бұрын
Is PHP useful in bug bounty?
@clearlyclearor
@clearlyclearor 2 жыл бұрын
Makes ur courses free
@r3tr0n17
@r3tr0n17 2 жыл бұрын
atleast lower down exam fees for students from less fortunate/developing countries.
@clearlyclearor
@clearlyclearor 2 жыл бұрын
@@r3tr0n17 yeah
@xpad6664
@xpad6664 2 жыл бұрын
Then work for them without salary
@clearlyclearor
@clearlyclearor 2 жыл бұрын
@@xpad6664 i would gladly do once i obtain enough knowledge to be in the position of an educator
@mayavik1034
@mayavik1034 2 жыл бұрын
Heath Adams is teaching PNPT on Twitch...FREE
@user-ll4up1fs7t
@user-ll4up1fs7t 2 жыл бұрын
start
@kamalchan9756
@kamalchan9756 2 жыл бұрын
any one has this book share it with us plz
@ralledingenskirchen6344
@ralledingenskirchen6344 2 жыл бұрын
It's faster starting with Nmap without any parameters just for a quick scan. Then use nmap -p- $IP to find all ports... with that result you can finally run nmap -sC -sV $IP -p {found-ports}
@for14556
@for14556 2 жыл бұрын
Than nmap just scans the default ports and not any of the higher ones - bad idea
@shbfy
@shbfy 2 жыл бұрын
Awesome content! Great job explaining what you are doing and why s1ren!
@mukto2004
@mukto2004 2 жыл бұрын
LESSSS GOOO FINALLLYYY JUST DONT DELETE THE VIDS :(
@nicholaspratt1786
@nicholaspratt1786 2 жыл бұрын
It's stupid twitch fault. So happy about only a few mins ads on YT compared to half an hour atleast on twitch.
@huyvuquang2041
@huyvuquang2041 2 жыл бұрын
Thanks for a great vid. Hope u keep releasing new ones, asap :>
@mohammedal-taher1089
@mohammedal-taher1089 2 жыл бұрын
Very Detailed. Good job! is it possible to share that cherrytree Template, that be great.
@segovialini
@segovialini 2 жыл бұрын
Thank you so much for doing such a thorough walk through. I am looking forward to seeing more!
@CodeXND
@CodeXND 2 жыл бұрын
Nice .. famous S1REN
@b33tleosint15
@b33tleosint15 3 жыл бұрын
NEED TO UPDATE YOUR WIRELESS COURSE , HIGHLY REQUESTED !!!
@siyamkahn8067
@siyamkahn8067 3 жыл бұрын
Web site not working sir
@thev01d12
@thev01d12 3 жыл бұрын
Can't believe with this much amount of money there is no userland heap exploitation, whatever the course covers can easily be found on internet
@kbm-iy9tj
@kbm-iy9tj 2 жыл бұрын
Please tell me where i need it
@OMER3-1-3
@OMER3-1-3 3 жыл бұрын
👍
@Thomas0x00
@Thomas0x00 3 жыл бұрын
Ah great to see Connor on here! His blog is a life saver
@muhammadAli-zv6rx
@muhammadAli-zv6rx 3 жыл бұрын
Waiting for the course to get leaked. I got all the courses but this one, I gotta admit this course is the one . And I don't got money 😢🙂
@andretarvok7122
@andretarvok7122 3 жыл бұрын
don't bother, just look at the syllabus for it, most of the exploit techniques they are teaching are long dead and useless to learn at this point. you can learn about stack overflows but how useful are they for todays environments? not all that useful. to get code execution from a stack overflow you still need things like DEP bypassing and ASLR bypassing and EMET bypassing to be able to have a useful exploit that works and is valuable. That will only become more and more rare making exploit development even more useless in the next 20-30 years or so. Exploits were a 90s and 2000s thing, they were big when things like ASLR and DEP where not around but after mitigations started to be implemented natively on software and hardware, exploits began to die and slowly we saw hackers favor attacks like phishing and brute forcing or other types of social engineering and malware deployment to breach targets. Exploits are dead man, it's a dying art.
@alfatech8604
@alfatech8604 3 жыл бұрын
show me how u got the course plzzzz
@jaralara6429
@jaralara6429 2 жыл бұрын
Don't they cover DEP and ASLR bypassing or am I missing something? But also what else do you think is missing from the course? I've been following LiveOverflow and watching his exploit development videos, would love to hear your opinion about things like that
@constan-anaconda749
@constan-anaconda749 2 жыл бұрын
man if you can't afford the course there are plenty of resource out there on the internet
@huyvuquang2041
@huyvuquang2041 2 жыл бұрын
U got osmr materials?
@sinistergeek
@sinistergeek 3 жыл бұрын
wow!!! wanna try!! i gotta that all the requirement!!