-
KrisTeason replied to the topic [Article]-April 2013 Free Giveaway Sponsor – eLearnSecurity in the forum News Items and General Discussion About EH-Net 7 years, 11 months ago
@azmatt – If you possess all those certifications in your signature, you would be wasting your time in the student course. Go pro! Your given a good amount of time to go through the course and the examination. 😀
-
KrisTeason replied to the topic OSCP Lab Starting 14 April: Call For Suggestions in the forum OSCP – Offensive Security Certified Professional 7 years, 11 months ago
Welcome vaibhg!
Your going to have a fun time in the course. Here is my review of the course, and I listed off some useful resources that I used when I was going through it.
Like others have stated, there are some really great threads on here regarding the OSCP. Read through review after review and that will help you feel more comfortable about…[Read more]
-
KrisTeason replied to the topic Resources: Engagement Documents in the forum Network Pen Testing 7 years, 11 months ago
These are perfect. If there are other ones like this out there that anyone knows about. Please link me. Thanks h1t m0nk3y.
-
KrisTeason replied to the topic eCPPT Gold Certification in the forum eCPPT – eLearnSecurity Certified Professional Penetration Tester 7 years, 11 months ago
“All ECPPT Silver professionals and ALL students with a valid Silver voucher (non expired, not failed in their last attempt) will be given a FREE Gold voucher. (commercial value of the voucher : $400)” Armando mentioned on LinkedIn.
-
KrisTeason replied to the topic Certification plans for 2013? in the forum General Certification 7 years, 11 months ago
A few I’m aiming for are:
-MCPD
-OSWE (If OffSec Releases Their Online Web Expert Course)
-GPEN/GAWN or GWAPT
-CPT -
KrisTeason replied to the topic [Article]-February 2013 Free Giveaway Winner of SANS CyberCon Training in the forum News Items and General Discussion About EH-Net 7 years, 11 months ago
Absolutely a terrific prize as usual Don! Congratulations Unix! We appreciate your participation. Your in for a treat at SANS CyberCon!
-
KrisTeason replied to the topic Desktop recorder in the forum Other 7 years, 11 months ago
Hello,
I have always used Camtasia when I record Desktop Sessions. It is a great suite of tools, and editing is rather simple as well.
Below is an extensive list that may also be worth looking into:
http://en.wikipedia.org/wiki/Comparison_of_screencasting_software -
KrisTeason replied to the topic noob here looking for some help! in the forum Career Central 7 years, 11 months ago
hi intriplicate,
welcome to ethicalhacker.net! it’s great your already in the field as a network engineer – moving over to pentesting for you shouldn’t be extremely difficult! The CEH is heavily known in the industry and gets recognition, but passing the examination doesn’t demonstrate to an employer that you have the knowledge to break into…[Read more]
-
KrisTeason replied to the topic somebody help me 🙁 in the forum Network Pen Testing 7 years, 11 months ago
Hello,
Welcome to Ethicalhacker.net
Is it possible? It is !
Do you have permission to do so? You do not!
Conversation ends here.
-
KrisTeason replied to the topic Using Metasploit on Kali Linux, the Evolution of BackTrack – Live webcast in the forum Network Pen Testing 7 years, 11 months ago
To those who could not attend the Web Cast, below is the recording to it:
http://information.rapid7.com/on-demand-webcast-kali-linux-video-page.html -
KrisTeason replied to the topic OSCP – Module 6 Buffer Overflows Question in the forum OSCP – Offensive Security Certified Professional 7 years, 11 months ago
I’ll ++1 to what Dark_Knight said. Be sure that you know all of the course material comfortably before you attempt the examination. The best way to gear for this is practice, practice, practice! I recommend doing the Extra Mile Exercises also to make yourself more familiar.
-
KrisTeason replied to the topic OSCP in current state ? in the forum OSCP – Offensive Security Certified Professional 8 years ago
Having taken the course and looking at your background, I say go for it. It’s good you have the programming background. Some people wonder if they have enough and not everyone likes looking at code. To answer some questions:
Is there any measurement if Im good enough to take OSCP course ?
I would read some of the PWB Reviews. A lot of them have…[Read more] -
KrisTeason replied to the topic eCPPT retake? in the forum General Certification 8 years, 1 month ago
Welcome eenkooboos,
I wanted to +1 to lorddicranius response. When I took the course a couple years ago, a free re-take was included. Your given plenty of time on the exam so be sure to double check your work. If I recall correctly, 50% of the exam is the actual Pentest and the other 50% is based on your report. Make your report nothing less than…[Read more]
-
KrisTeason replied to the topic Anyone doing PWB / preparing for the OSCP exam? in the forum OSCP – Offensive Security Certified Professional 8 years, 3 months ago
OffSec students are not allowed to divulge any information regarding the examination. The best thing you can do in preparation is to make use of the student labs. They also recommend doing the Extra Mile Challenges.
-
KrisTeason replied to the topic OSCP exam tomorrow (16th) in the forum OSCP – Offensive Security Certified Professional 8 years, 6 months ago
@jjwinter – That’s correct. No hitting pause. Your lab time starts as soon as your admitted into the course. I would advise 90 days just to get the most of your time. The network has been expanded like never before and you get most of your experience by hacking away. You’ll feel most prepared for the exam the more machines you break into. The…[Read more]
-
KrisTeason replied to the topic My roadmap to InfoSec in the forum Network Pen Testing 9 years, 1 month ago
Hello coding_fury,
Welcome to EthicalHacker.net. After checking out that page, it mainly seems like they’re just trying to recommend/sell their course. Being a PTP alumni, I can confirm the course is legit.
You can definitely get the exam completed if you put in that many hours per week studying. You could even start practicing on the exam prior…[Read more]
-
KrisTeason replied to the topic Offensive-Security WiFu v3.0 Released! in the forum OSWP – Offensive Security Wireless Professional 9 years, 1 month ago
Hi aweSEC –
When I took v2 of the course, from the time I received the material to the time I finished it and took the certification examination, it was about 1 week. The v2 material contained a lab guide around 400 pages (there were some blank pages) and the video demonstrations were around 2 – 3 hours. I’ll admit I’m guilty of not going through…[Read more]
-
KrisTeason replied to the topic Not just a creeper anymore in the forum Greetings 9 years, 2 months ago
Hi monkeydust !
Good to see you left the, ‘guest’ status and became a registered member! (:
-
KrisTeason replied to the topic My roadmap to InfoSec in the forum Network Pen Testing 9 years, 2 months ago
Hi MrTuxracer,
Excellent to hear you enrolled. Your going to have a blast! If you run into a bind, don’t forget about their forum for students. Plus were here to help on our end. There is a few of us here who have taken either the student or pro course with eLS so never hesitate!
Until I reach the level of masochist is the only time I’ll be…[Read more]
-
KrisTeason replied to the topic Looking for direction. in the forum Greetings 9 years, 2 months ago
Hi AMP,
Welcome to the forums! This is a professional forum and worrying about anyone flaming you for asking for help doesn’t happen here.
Your question asked is actually the most common question we get here and we have no problem helping out. Your post was just a tad vague in what your wanting, but I’m assuming your wanting to learn where to…[Read more]
- Load More