No video

How to Achieve OSCP Certification 2024 : A Step-by-Step Strategy for Beginner

  Рет қаралды 5,355

Prabh Nair

Prabh Nair

Күн бұрын

Embark on a transformative journey with Santhosh as he unveils his comprehensive strategy for conquering the OSCP exam. This video is not just a guide; it's a deep dive into the essentials of preparing for one of the most challenging cybersecurity certifications. Santhosh shares his personal experience, starting from ground zero, detailing the steps, resources, and mindset needed to succeed.
In this video, you'll discover:
The 'Biggest Strategy': Key tactics that made the difference for Santhosh.
A Complete Beginner's Guide: Tailored advice for those starting their OSCP journey.
Resource Rundown: Santhosh's top picks for study materials, practice labs, and more.
Zero to Hero Path: How to start with no prior knowledge and build towards OSCP mastery.
Whether you're a total newbie or someone who's struggled with OSCP prep before, this video is your roadmap to success. Get ready to take notes as Santhosh breaks down complex concepts into digestible, actionable steps. Dive in now and start your path to becoming an OSCP-certified professional!
LinkedIn Profile of Santhosh Kumar
/ santhoshkumar22
Playlist of CISSP
• CISSP Prep (Coffee Shots)
SOC Interview Questions
• SOC Analyst Introducti...
Playlist Network Security
• Network Security
GRC Interview Questions
• Mock Job Interview Int...
Internal Auditor Playlist
• Internal Audit
How to make career progression post #isc2 and #isaca
• How to Make a Career P...
How to make career in GRC
• Learn How to Make an A...
How to Build PIMS
• How to Implement Priva...
How to Implement 27001 in an organization
• Implementing ISO 27001...
How to conduct PIA
• How to Conduct Privacy...
How to Make an career in GRC
• Learn How to Make an A...
Telegram Group
t.me/Prabhstudy
Start your career in cybersecurity with free resources
Cybersecurity Career: How to Make a Career in Cybersecurity 2022 lnkd.in/gCGBnRM7
Pentesting Career
lnkd.in/gQYenKYd
Telegram Group Link
t.me/Prabhstudy
Cybersecurity Guide
• Cybersecurity Guide
Follow me on Instagram
www.instagram.....

Пікірлер: 15
@VineetChhabra007
@VineetChhabra007 3 ай бұрын
I am into the video around 15 minutes, and I feel the structure and lab and method that the discussion is going on is obsolete now. The structure and labs everything has changed now. Offsec is now more focusing on AD environment exploitation and also only 3 individual machines are required to be exploited, with 10 points as bonus for lab tasks to be atleast 80% completed. I think @Prabh should bring in someone who has recently cleared the OSCP with the current structure and help the newbie understand from the present perspective and get proper guidance.
@mattlai443
@mattlai443 9 күн бұрын
tks, id skip this hit
@storyvintara
@storyvintara 7 ай бұрын
You addressed all my questions, thanks Prabh and Santosh for this wonderful session. Much appreciated.
@Renusri12
@Renusri12 7 ай бұрын
Relavant and helpful questions from prab to get the best out of the guest
@user-lw7tu8gn2e
@user-lw7tu8gn2e 7 ай бұрын
Santosh, could you please share the list of HTB machines for OSCP preparation
@SatyajeetRthatte
@SatyajeetRthatte 7 ай бұрын
Hi Santosh, I come from network and network security background and now I have entered into cyber security domain. My question to you is that as I am preparing for my CPENT how much time frame and daily time according to you I should give for it even considering that I have more than 10 years of experience in network and network security domain. If this was your case what would be the course of action for you.
@ramprasad1230
@ramprasad1230 7 ай бұрын
Very Informative. Many thanks Prabh and Santhosh
@sajmalB
@sajmalB 7 ай бұрын
Can you please give list of HTB machines?
@ankitdas72
@ankitdas72 5 ай бұрын
Please have a another video on oswe with santhosh sir
@user-tg2sb4zk6u
@user-tg2sb4zk6u 7 ай бұрын
Thank you Prab and Santosh for the guidance. I'm starting from zero, with no programming, scripting and linux knowledge. Would starting with HTB VIP access to kick start my learning journey say for 3 months before I take up the 90 days package from Offsec advisable? Also if you can share the list of HTB missions. Thank you.
@user-lw7tu8gn2e
@user-lw7tu8gn2e 7 ай бұрын
Could you please share the list of HTB machines for OSCP preparation
@taposbiswas6583
@taposbiswas6583 6 ай бұрын
search for TJNull's machine. you'll get whole list
@developbits-digitalmarketi4040
@developbits-digitalmarketi4040 6 ай бұрын
where to get better at bash, python and powershell ?
Get Hired in Cyber: How to Land Your First Pen Testing Job in 2024
23:55
OSCP ⚔️ CPTS
19:46
PinkDraconian
Рет қаралды 33 М.
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 3,3 МЛН
Magic? 😨
00:14
Andrey Grechka
Рет қаралды 15 МЛН
The Joker saves Harley Quinn from drowning!#joker  #shorts
00:34
Untitled Joker
Рет қаралды 69 МЛН
NIST CSF - Identify Function ((Asset Management)) Implementation
27:30
Master ISC2 CC 2024 Practice Questions : Unlock Your Success
51:27
Yet another OSCP exam experience video
15:47
redfire359
Рет қаралды 4,1 М.
My NEET PG Result - Did YouTube Destroy My Rank?! Dr. Anuj Pachhel
16:11
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
Mike Gropp
Рет қаралды 14 М.
[HINDI] Don't Take OSCP Without This!
13:55
Bitten Tech
Рет қаралды 26 М.
Cybersecurity Career Facts and Myths - Complete Guide in Hindi
11:08
OSCP Complete Study Guide
42:13
Andy Li
Рет қаралды 37 М.
My Hacking Methodology for OSCP
51:25
ByteSized Security
Рет қаралды 9 М.
How to Pass the OSCP in 2024 | Tips and Tricks to Pass
12:11
Cyber with Vic
Рет қаралды 5 М.
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 3,3 МЛН