Пікірлер
@CyberIntuit
@CyberIntuit Ай бұрын
Thank you for a very detailed review. I have done a bit of work on TCM's platform but was there a point when you felt ready?
@tokyorockstarVALORANT
@tokyorockstarVALORANT 2 ай бұрын
hows it going, wanted to ask where should i learn a bit of android app development before taking this course
@iSgapetti
@iSgapetti 3 ай бұрын
I don’t think it’s necessary to have a Vuln scan for the exam
@chrisblanco885
@chrisblanco885 4 ай бұрын
Hey I did the attackive directory on THM, and TCM PNPT courses. Do you think that’ll be enough to pass the exam???
@WilsonSecurityGroup
@WilsonSecurityGroup 4 ай бұрын
Yes
@adittokhandaker5552
@adittokhandaker5552 6 ай бұрын
The materials the the eCPPT provide isn't enough ?? if it is then why i need to buy PTP for this ??? And can you suggest alternative learning materials??
@WilsonSecurityGroup
@WilsonSecurityGroup 6 ай бұрын
I mean I'm sure you can pass the exam by doing Hack The Box, TCM Security or other well received or reviewed content. If you did Hack The Box Academy or TCM Security PEH I think you would be well prepared for the eCPPT. When I say the "material isn't enough", almost all pentesting exams have some twist that require you to think outside of the box or do some research that wasn't taught explicitly. Alternative material for passing the exam is mentioned in this video like the double pivoting article.
@madeonukraine5074
@madeonukraine5074 10 ай бұрын
why phishing cources delete on TCM?(
@DigitalTrendzy2023
@DigitalTrendzy2023 11 ай бұрын
I asked eMAPT certification body INE are they going to teach IPA file reversing but no response from them can you please let us know about this
@WilsonSecurityGroup
@WilsonSecurityGroup 11 ай бұрын
Thanks for the question. From what I remember there was a little bit of gdb but it was not anything really in depth.
@DigitalTrendzy2023
@DigitalTrendzy2023 11 ай бұрын
@@WilsonSecurityGroup sir as per my knowledge gdb isnt present in 2023 environment . i am asking about Hopper disassembler not dynamic analysis of IPA (Iphone Application )
@WilsonSecurityGroup
@WilsonSecurityGroup 11 ай бұрын
@@DigitalTrendzy2023 I don't recall there being anything about Hopper but might be wrong on that one. I know it talked about some disassembly tools but I don't remember the exact ones.
@dev.010
@dev.010 Жыл бұрын
i didnt find owasp top ten in module or am i missing something
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
There is no owasp top ten module. OWASP Top Ten is covered in web application courses. The mobile owasp top ten is being changed by owasp as we speak, it didnt make sense to include the 2016 version
@ctfitalia1069
@ctfitalia1069 Жыл бұрын
Shit exam
@Nepalimetalhead
@Nepalimetalhead Жыл бұрын
Capstone can be fake scenario?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
It has to be based around a real scenario or real problem in a company or situation. But not all details need to be real, things can be anonymized but need to be based on data in terms of results. For example, you can make up a fake or anonymized company for the scenario but the results need to be based on real data or results.
@ncsncs5150
@ncsncs5150 Жыл бұрын
Is this course needed for the PNPT?
@itsm3dud39
@itsm3dud39 Жыл бұрын
what is capstone?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
A final project to finish the course and test your skills
@itsm3dud39
@itsm3dud39 Жыл бұрын
@@WilsonSecurityGroup ok 👍
@Paul-ii9vu
@Paul-ii9vu Жыл бұрын
Was the CEH exam difficult?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
For me it was the hardest part of the program and took 3 to 4 months to pass as well as multiple attempts.
@spoolyanddanalixdnb
@spoolyanddanalixdnb Жыл бұрын
Cool that the starter-pass is still valid. Thanks man
@testtest-uf7ey
@testtest-uf7ey Жыл бұрын
Is it easy to pass the exam without solving INE labs(just with portswigger labs) ? Only watching ine course videos and reading INE course pdfs
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
You should be fine with some web app pentesting experience. Portswigger labs are also good
@ceo_of_jews
@ceo_of_jews Жыл бұрын
Can you upload your notes files, it would be really appreciated✌✌
@innxrmxst2207
@innxrmxst2207 Жыл бұрын
Thank you
@derdruckerflusterer4300
@derdruckerflusterer4300 Жыл бұрын
Do I need to buy one of the Premium Pricing Plans to get all the mandatory Trainings for this certifcation or are they included in the annual fundamentals too?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
The eCPPT materials are included in the Premium Plans only. The fundamentals plan has eJPT content as well as other basic IT fundamentals
@lafirulierbii329
@lafirulierbii329 Жыл бұрын
Hello, what is the minimum number of vulnerabilities you need to find to pass the exam ?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
There is no minimum amount. You either make it to the end or not. I dont think you need to find EVERY vulnerability to pass.
@bingung5635
@bingung5635 Жыл бұрын
hey friends, I'm stuck in a situation where I have to wait for an active user on the web, is there a suitable place to help me finish the exam?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
I believe this is what the exam originally intended you to do. But there are other ways to achieve it as well. There are many mentions on the eLearnSecurity forum that will be helpful.
@bingung5635
@bingung5635 Жыл бұрын
@@WilsonSecurityGroup I seem to have a problem with openvpn, because I can't access openvpn 1 with openvpn 2, I tried logging in to both VMs and the result is not connecting
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
@@bingung5635 I have no idea what you mean by openvpn1 and openvpn2 and I can't provide exam technical support. You should only have one vpn pack at a time
@bingung5635
@bingung5635 Жыл бұрын
@@WilsonSecurityGroup I didn't pass due to lack of XSS and SQLI vulnerabilities, even though I got XSS 3 vulnerabilities and SQLI 3 vulnerabilities
@lafirulierbii329
@lafirulierbii329 Жыл бұрын
@@bingung5635 Did you pass now ?
@audiemolinger6450
@audiemolinger6450 Жыл бұрын
Hello where can we get an 'actual TRAINING course' for eJPT?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
Not sure what you mean. But INE has all of the official training material on their website: ine.com/. Otherwise I can recommend courses such as TCM Security Practical Ethical Hacking and TryHackMe to supplement in preparation for the eJPT.
@audiemolinger6450
@audiemolinger6450 Жыл бұрын
@@WilsonSecurityGroup Ok, thanks, Audie.
@farukm7627
@farukm7627 2 жыл бұрын
Capstone was 45 pages? My BSc (Hon) was 25000 pages!
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Ouch. Could have been 1000 pages with a size 3 font 😅
@0xrohit54
@0xrohit54 2 жыл бұрын
sir is there any retake for ecpptv2 exam sir
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Yes. There is a free retake included. After the first failure I think you have 14 days to start the 2nd attempt.
@mrb2316
@mrb2316 2 жыл бұрын
Appreciate the in-depth review and first-hand experience that you bring. This has been the most useful review of the program that I've seen so far. I also appreciate your candor and advice in discussing the snag you hit with the CEH. I'm definitely going to sandbag that course/exam by reading the commercial test-prep book before enrolling.
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Greatly appreciate it! Thanks
@Sanjusking
@Sanjusking 2 жыл бұрын
Hi this is offline available for certification
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Can you please explain what you are saying
@nicolasbianconi7912
@nicolasbianconi7912 2 жыл бұрын
i'm hacking yt app rn to make this vid go 1mil views bro
@nicolasbianconi7912
@nicolasbianconi7912 2 жыл бұрын
great video my man
@MarqDaddy
@MarqDaddy 2 жыл бұрын
Another question. Did you actually learn practical cyber security skills?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
It depends on what you define as practical for your role and responsibilities. Will you learn to use ethical hacking tools hand-on in a lab environment or how to configure a router and switch? No. But it does give you a decent theoretical basis, and the process of assessing risk/planning projects can be practical depending on your role. The CEH and CHFI gives you knowledge of tools and what they could be used for. But it's not like you need to use them for the exam. Overall the program is more conceptual and not hands-on if that is what you are asking.
@jeanmersonjosaphat6425
@jeanmersonjosaphat6425 2 жыл бұрын
Hi
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
Greetings
@faizanmajeed3694
@faizanmajeed3694 2 жыл бұрын
Can i get new coupons ?
@ip9153
@ip9153 2 жыл бұрын
thanks for sharing...how long do you reckon for a non programming and non networking background to learn and pass this certificate if I were to spend about 20 a week....I have some it background but beginners .. many thanks
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
I would recommend any where from 2 to 3 months. If you are putting in about 20 hrs a week, maybe even 1 to 2 months! The lessons are pretty straight forward as well as the labs so putting in those types of hours should fly pretty easily.
@ip9153
@ip9153 2 жыл бұрын
@@WilsonSecurityGroup thanks heaps. Amazing for some one willing to share. Best regards
@sammyta8119
@sammyta8119 2 жыл бұрын
Will WGU consider any CompTIA Certification for transferable credits?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
If it is one of the listed certs for the program, yes! They will honor that as a credit for that course.
@sammyta8119
@sammyta8119 2 жыл бұрын
@@WilsonSecurityGroup thank you! I do not see the one they listed for CompTIA CYSA+ which I’m holding. They do list CEH. Was wondering if the CYSA would do me any favor
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
@@sammyta8119 the masters degree is only ec council certifications. The bachelor's degree has much more comptia certs
@ibnathebeliever2665
@ibnathebeliever2665 2 жыл бұрын
I am gonna sit for it on 23th this month. help me! I m afraid i will fail
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
You can do it! Is it the new exam format?
@ibnathebeliever2665
@ibnathebeliever2665 2 жыл бұрын
@@WilsonSecurityGroup nope. the old eJPT. is it really difficult?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
@@ibnathebeliever2665 no, it is not too bad. Just make sure you revise the wireshark and secret server labs!
@oceanblue1017
@oceanblue1017 Жыл бұрын
@@WilsonSecurityGroup what is the change in the new exam format? And what areas I should focus on for the new exam? I am planning to start in Mid September for prep. Pls advise 🙏.
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
@@oceanblue1017 the new exam has more questions - 35 total. I have not taken it or looked over the new material yet but there is alot more material in general. I have heard the material is overwhelming in terms of what you need to know, I'm sure the exam is still hands on in the exam environment. Sorry I can't speak to all points.
@bhuvanesh7200
@bhuvanesh7200 2 жыл бұрын
Share your notes.it may be helpful for the exam
@PR1V4TE
@PR1V4TE Жыл бұрын
Y'all indians come to cheat the exams. Now fuck off. Learn some real shit. Then come back.
@aMODiEswede
@aMODiEswede 2 жыл бұрын
Thanks for the video intro, is this course a good prep for the eMAPT cert or this is just beyond that ? 😀
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
it can help to support you for eMAPT but I wouldnt say it directly compares. The tools I recommend in the course are alot more modern than the ones recommended in eMAPT. But the tools I recommend are more geared towards bug bounty hunting. If you are going for eMAPT definitely try to develop a small app on your own before the exam!
@aMODiEswede
@aMODiEswede 2 жыл бұрын
@@WilsonSecurityGroup Indeed but i figured since this course will cover frida and objection, maybe its better to understand the innerworking manually before going for automated tools, also could you please elaborate on how small should I learn to develop and what language kotlin? thanks for your swift response,
@nmmorette
@nmmorette 2 жыл бұрын
I just fail in my first attempt 😰 I was stuck in compromises the internal hosts. Any tips on what I should study for the second shot?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
If you made it to the inside you have everything you need. Don't be afraid to think outside of the box for scenarios you might not have considered.
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
Hey hi..Could you share your thoughts on EWPTX
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
I have not taken eWPTX but have heard from many people the material is quite outdated.
@reginaldwesley2129
@reginaldwesley2129 2 жыл бұрын
I agree and know what your talking about
@madjedsolt5878
@madjedsolt5878 2 жыл бұрын
Thank you for this content. Greetings from Algeria
@qutaibabs1
@qutaibabs1 2 жыл бұрын
ec council certification is crap. it teaches nothing. where is the CISSP ? and where is strategic and road mapping course?
@Chesu360
@Chesu360 Жыл бұрын
Elaborate with your opinion because saying "it teaches nothing." is actually saying nothing.
@FaLkraydz
@FaLkraydz 2 жыл бұрын
Is eWPT exam supposed to be taken after eJPT?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
In general, I feel eWPT is substantially easier than eCPPT. I don't think there is any particular order, but if I did it all over again I think I would go eJPT -> eWPT -> eCPPT.
@FaLkraydz
@FaLkraydz 2 жыл бұрын
@@WilsonSecurityGroup awesome, thank you. I think I’ll take OSCP after eWPT.
@brianmedina4852
@brianmedina4852 2 жыл бұрын
Hi! Nice vid btw! I appreciate your experiences and input on being as a student in WGU. However what do you think about WGU for students that just graduate from high school? I've been hearing that people just don't recommend it at all because you NEED work expierence (based off the degree you apply to) to get through these courses. I'm planning on applying for a BA cyber security degree, however hearing that people just don't reccomend applying to this school without work expierence is kind of demotivating me to attend. I would really appreciate it if I got input on this, and it would help me be more comfortable on deciding on other options besides WGU. Thanks!!
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
I don't think that the bachelor's of security requires work experience. I would say it greatly depends on what type of experience you want to have. If you are already working full time or know that you want to go directly into IT, I think WGU can be great for a new working professional even coming directly out of high school. If you want the ability to accelerate or be done early, I think it is very much possible at WGU. However, I do believe traditional college has benefits too such as making friends or enjoying other experiences. The downside is you probably won't be able to graduate early (possible but you would have to work hard) but you would get 4 years of experiences that aren't possible elsewhere. Also obviously this has a lot to do with cost as well, if you want to take on large student debt or not, etc. Hope that helps and let me know if you want to talk about it to help with the decision making.
@brianmedina4852
@brianmedina4852 2 жыл бұрын
@@WilsonSecurityGroup I can agree that with the pusuit of an online degree like WGU I will miss out of expierences that are like no other. I am still thinking on how I can balance both the life on an online WGU student and exploring out of state here and there to somewhat still compensate for those expierences. I will again thank you for your input and thoughts!! I appreciate it!!
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
Hi Buddy.. I am not having access to the labs of INE for this course since the costing is too much and am aspiring to attempt the exam. Is Portswigger labs and Bwapp labs sufficient to prepare for this exam. Please reply
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Not familiar with Bwapp labs, I know portswigger labs are good. I would say in general portswigger covers even more material than the INE labs, and nothing in the INE labs was ground breaking. I think you could probably do well in the exam with portswigger labs
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
@@WilsonSecurityGroup thank you so much buddy. Atleast by referring to videos i could clear the exam am i right ??
@firosiam7786
@firosiam7786 2 жыл бұрын
Can it be done with 8gb ram system
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
You can try but 16 gb is preferred. If you are conservative with everything you are running 8 gb of ram might work. Also you could use a physical phone instead of an emulator if you would like
@firosiam7786
@firosiam7786 2 жыл бұрын
@@WilsonSecurityGroup cool gona try with 8gb cause that's all I have for now hope it pulls through.
@SkaterOrnez
@SkaterOrnez 2 жыл бұрын
Im thinking of studyibg by looking at the solutions and then redoing them without it. Think it'll go good?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Yes that is a great idea! I wouldn't take the solutions too seriously or as something you shouldn't look at. They are there for your learning purpose and there is no problem with reading along with it
@neverhomepnw
@neverhomepnw 2 жыл бұрын
any reviews on this? is it worth the maxed out premium price? especially for someone who has no hands on experience but passed security+.
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
If you just want pentesting experience I can highly suggest the INE Starter pass which is Free and has a lot of good labs too (used for preparing for the eJPT)
@Lablank123
@Lablank123 2 жыл бұрын
Where is the faculty list for this program?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
As far as I know there is no official "faculty list" as the instructors/course mentor can vary depending on when you take the course.
@JennErmyMedia
@JennErmyMedia 2 жыл бұрын
Great video. Thank you for the info.
@elwi655
@elwi655 2 жыл бұрын
Would you say it's possible to do the whole ios-jailbreaking-thru-macos thing thru a MacOS VM? There seems to be a lot of active projects of ppl making it easier to setup MacOS VM's and/or hackintosh's. Just curious. Have yet to start your course (I have it tho. bit of a course hoarder lol). But should still be able to follow along with the Android stuff I guess since that's much more accessible
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Some people in the course have been using a VM for the ios portion. I can't personally vouch for the performance. Another option too generally speaking, if you can buy a jailbroken phone you should be able to access it via a windows pc (OpenSSH package on cydia) and also intercept traffic with Burp suite. The only part that would suffer would be the static analysis perspective.
@elwi655
@elwi655 2 жыл бұрын
@@WilsonSecurityGroup Awesome...Thanks! Good to know there's a couple other options... Look forward to diving in soon. Keep doing what you're doing!
@Haxr-dq6wt
@Haxr-dq6wt 2 жыл бұрын
0:36 "The exam as far as I understand" So you didn't take the course or the exam and you are doing a review about it???
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
No. I took the course content and passed the exam. You did not understand the context of my statement. In the context of my statement I am saying: as far as I understand iOS was not chosen for the exam because you need a MacBook to pentest iOS applications.