Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

How To Hack The Box To Your OSCP

Posted By: BlackDove
How To Hack The Box To Your OSCP

How To Hack The Box To Your OSCP
Updated 11/2022
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0 KHz
Language: English | Size: 13.8 GB | Duration: 30 lectures • 13h 41m


Practice + Pwn + Profit!

What you'll learn
Technical confidence needed to take on the OSCP exam
Attacker tradecraft mapped to the MITRE ATT&CK Framework
New tooling and techniques to conduct higher quality penetration tests and red team exercises.
Expert tips and tactics for becoming a competent offensive cyber security professional

Requirements
Basic computer with at least 16GB of RAM
VMWare Workstation Trial
VIP Hack The Box Account
Constant Curiosity and a thirst to learn new things :)
Description
Hack The Box has quickly surged to become the premiere place for flexing your hacking talent, learning new skills and preparing for penetration testing exams such as the OSCP.

In this course you will quickly set up a hacking environment in VMWare Workstation and then immediately nose-dive into compromising hacking boxes ranked as easy and medium.

The chief benefit to you in taking this course is that it will greatly enhance your ability to perform well on the exam. I will not only thoughtfully, and carefully, show you how to takeover Windows and Linux boxes, but I will also give you a behind-the-curtain peek into my thought process so you'll know why I'm doing what I'm doing and why it makes sense.

You’ll also see how I setup my system. I’ll take on you on a tour of my lab so you can replicate everything at home.

I created this course as a means of helping me pass the exam. I currently don't have the OSCP cert. I've taken the training material and took the 24 hour exam but failed it. BUT! Instead of letting that get me down, I decided to create an online course as a means of helping me master the concepts I encountered in my training and on the exam.

We are about to have a lot of fun and I can hardly wait to come along side you on your journey to earning your OSCP. Are you ready to have fun studying for this thing?

Get prepared to go on a ride. You’re about to learn a lot and many of the tactics and techniques we leverage align with real world scenarios.

All attacks and techniques are mapped to the MITRE ATT&CK Framework.

So here's the thing:

If you're a software engineering dreaming about how to pwn boxes then this course is for you.

If you're the curious type who wonders what could have been done differently after rooting a box or if you want to know WHY exploits fail… then this course is for you.

If you want to stop feeling like an imposter who acts like you know what you're talking about and want to finally feel the confidence, pleasure and peace that comes from REALLY knowing what you're talking about.. then this…. course…. is for you.

Let's go! You got this baby!

Courses were being added every two months.
Last lecture named "Union" was added Feb 1st 2022



Who this course is for:
Students who want to earn their OSCP Certification