Category

Learning Material

Certifications, Learning Material, Reviews, Training Labs

Certified Red Team Expert (CRTE) Review

Introduction

Certified Red Team Expert (CRTE) is a penetration testing/red teaming certification and course provided by Altered Security, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews, Training Labs

Certified Azure Red Team Professional (CARTP) Review

Introduction

The Certified Azure Red Team Professional is a penetration testing/red teaming certification and course provided by Altered Security, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews, Training Labs

Offensive Security Experienced Penetration Tester (OSEP) ReviewFeatured

Introduction

The Offensive Security Experienced Penetration Tester is an ethical hacking certification offered by Offensive Security that teaches penetration testing techniques with an emphasis on evading security mechanisms , phishing, and attacking Active Directory environments in order to perform advanced penetration tests against mature organizations with an established security function.

It comes with the Evasion Techniques and Breaching Defenses video and PDF course and it’s one of the major advanced certifications in the penetration testing world. In this article I take the time to talk about my personal experience with this course, the learning material and platforms I used to prepare etc.

Read more
Learning Material, Reviews

The Hacker Playbook 3 – Review

Introduction

This is the third iteration of the Hacker Playbook series, it teaches various penetration testing techniques such as web application exploitation, active directory, lateral movement, privilege escalation, and much more. This book helped me greatly when I began my OSCP journey and I could recommend this enough.

Read more
Certifications, Learning Material, Reviews, Training Labs

Certified Red Team Professional (CRTP) Review

IMPORTANT: Note that the Certified Red Team Professional (CRTP) course and lab are now offered by Altered Security who are the creators of the course and lab. You can get the course from here – https://www.alteredsecurity.com/adlab

Introduction

The Certified Red Team Professional is a penetration testing/red teaming certification and course provided by Pentester Academy, which is known in the industry for providing great courses and bootcamps.

In this review, I take the time to talk about my experience with this certification, the pros, and cons of enrolling in the course, my thoughts after taking and passing the exam, and a few tips and tricks.

Read more
Certifications, Learning Material, Reviews

Offensive Security Wireless Professional (OSWP) Review

Introduction

The Offensive Security Wireless Professional is an ethical hacking certification offered by Offensive Security that teaches wireless penetration testing techniques, specifically for WEP, WPA, and WPA2.

It comes with the Offensive Security Wireless Attacks video and PDF course, which aims to prepare students for the exam. In this article, I take the time to talk about my experience with this certification, the pros and cons of the course, thoughts after taking and passing the exam, etc.

Read more
Certifications, Learning Material, Reviews, Training Labs

My OSCP JourneyFeatured

Introduction

The Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

It comes with the Penetration Testing with Kali video and PDF course and it’s one of the major certifications in the penetration testing world. In this article I take the time to talk about the journey that brought me to achieving this certification, all of the steps I followed, the learning material and platforms I used to prepare etc.

Read more
Learning Material, Reviews

Best Udemy Cyber Security and Pentesting Courses

Introduction

Udemy is a platform that allows instructors to build online courses on their preferred topics. Students can purchase courses knowing they have been developed by professionals in a given field which award a certificate upon completion. There are a lot of valid courses on Udemy that teach various IT skills such as programming, networking, cyber security and much more.

If you are looking to start a career in cyber security or more specifically penetration testing, Udemy can be a great place to start.

Read more