www.OffSecNewbie.com
Search
⌃
K
Links
Intro
Pre-engagement
General methodology
OSCP Templates
Recon
Attack Types
Network
Shells
Port Forwarding / SSH Tunneling
Transferring files
Web
SQL
Password cracking
Useful Linux Commands
Android
Buffer Overflow
TCP Dump and Wireshark Commands
Cloud Pentesting
Privilege Escalation
Linux
Windows
Kali Configuration
My bash Profile Files
Terminator Configuration
Tmux Configuration
Fish Config
Useful things to Install
VSCode Configuration
Automated
Tools
Videos
My Youtube Channel
IppSec Videos
The Cyber Mentor
VMs Similar to OSCP
Machines Similar to OSCP
Search Ippsec's Videos
Search Ippsec's Videos
Pcap Analysis
Pcap analysis
RegEx
MSFvenom Cheetsheet
Support me
Donate
Powered By
GitBook
The Cyber Mentor
updated 21/06/19
My Entrepreneurial Journey
1.
My Entrepreneurial Journey - Episode 1: Quitting My 6 Figure Cybersecurity Job to Start a Business
(33:30)
2.
My Entrepreneurial Journey - Episode 2: Week One of Business Ownership
(26:55)
Hacking Live Streams
1.
Hacking Live Stream: Episode 1 - Kioptrix Level 1, HackTheBox Jerry, and Career Q&A / AMA
(3:10:33)
2.
Hacking Live Stream: Episode 2 - HackTheBox Active, Vulnserver Buffer Overflow, and Career Q&A / AMA
(1:56:33)
3.
Hacking Live Stream: Episode 3 - Hack The Box Blue, Devel, and Career Q&A / AMA
(1:34:08)
4.
Introductory Exploit Development Live Stream - x86 Assembly Primer and SEH Overflows w/ Ruri
(4:56:19)
5.
Exploit Development Live Stream Part 2- More Assembly and some Egghunting w/ Ruri
(3:33:29)
6.
Drunk Hacking My Own Website (Web App 101)
(2:46:11)
Zero to Hero: A Practical Network Penetration Testing Course
1.
Zero to Hero Pentesting: Episode 1 - Course Introduction, Notekeeping, Introductory Linux, and AMA
(4:08:48)
2.
Zero to Hero Pentesting: Episode 2 - Python 101
(2:49:18)
3.
Zero to Hero Pentesting: Episode 3 - Python 102, Building a Terrible Port Scanner, and a Giveaway
(2:34:07)
4.
Zero to Hero Pentesting: Episode 4 - Five Phases of Hacking + Passive OSINT
(3:04:10)
5.
Zero to Hero Pentesting: Episode 5 - Scanning Tools (Nmap, Nessus, BurpSuite, etc.) & Tactics
(3:07:43)
6.
Zero to Hero Pentesting: Episode 6 - Enumeration (Kioptrix & Hack The Box)
(2:48:34)
7.
Zero to Hero Pentesting: Episode 7 - Exploitation, Shells, and Some Credential Stuffing
(2:47:50)
8.
Zero to Hero: Week 8 - Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
(2:16:45)
9.
Zero to Hero: Week 9 - NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
(2:08:17)
10.
Zero to Hero: Episode 10 - MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting
(1:32:55)
11.
Zero to Hero: Week 11 - File Transfers, Pivoting, and Reporting Writing
(1:25:47)
Windows AD Lab Setup
1.
Installing Windows Server 2016 on VMWare in 5 Minutes
(4:42)
2.
Active Directory Exploitation - LLMNR/NBT-NS Poisoning
(8:17)
Networking for Ethical Hackers
1.
Networking for Ethical Hackers - TCP, UDP, and the Three-Way Handshake (Re-Up)
(7:24)
2.
Networking for Ethical Hackers - Network Subnetting (Re-Up)
(21:06)
3.
Networking for Ethical Hackers - Network Subnetting Part 2: The Challenge (Re-Up)
(6:57)
4.
Networking for Ethical Hackers - Building A Basic Network with Cisco Packet Tracer (Re-Up)
(19:09)
Beginner Linux for Ethical Hackers
1.
Beginner Linux for Ethical Hackers - Navigating the File System
(12:20)
2.
Beginner Linux for Ethical Hackers - Users and Privileges
(9:40)
3.
Beginner Linux for Ethical Hackers - Common Network Commands
(6:08)
4.
Beginner Linux for Ethical Hackers - Viewing, Creating, and Editing Files
(6:16)
5.
Beginner Linux for Ethical Hackers - Installing and Updating Tools
(7:53)
6.
Beginner Linux for Ethical Hackers - Controlling Kali Services
(4:13)
7.
Beginner Linux for Ethical Hackers - Scripting with Bash
(19:15)
Buffer Overflows Made Easy
1.
Buffer Overflows Made Easy - Part 1: Introduction
(8:54)
2.
Buffer Overflows Made Easy - Part 2: Spiking
(10:29)
3.
Buffer Overflows Made Easy - Part 3: Fuzzing
(6:27)
4.
Buffer Overflows Made Easy - Part 4: Finding the Offset
(5:42)
5.
Buffer Overflows Made Easy - Part 5: Overwriting the EIP
(3:41)
6.
Buffer Overflows Made Easy - Part 6: Finding Bad Characters
(6:25)
7.
Buffer Overflows Made Easy - Part 7: Finding the Right Module
(8:43)
8.
Buffer Overflows Made Easy - Part 8: Generating Shellcode and Gaining Shells
(7:12)
Videos - Previous
IppSec Videos
Next - VMs Similar to OSCP
Machines Similar to OSCP
Last modified
4yr ago