How I passed the OSCP in 6 Hours!

Описание к видео How I passed the OSCP in 6 Hours!

Checkout AppMySite and convert your website into a mobile app in minutes!: https://bit.ly/3O4K4vt

In this video, I talk about my Offensive Security Certified Professional (OSCP) experience.
It was a great journey and I did learn a lot. Definitely improved my penetration testing "try harder" methodology.
Topics covered in this video:
- Exam experience
- Difficulty
- Pre-preparation
- OSCP training material and labs review

Hope this video helps to all those who are planning on clearing the OSCP! Best of luck!

Thanks for watching!
SUBSCRIBE for more videos!

Join my Discord:   / discord  
Follow me on Instagram:   / teja.techraj  
Website: https://techraj156.com​​​​​
Blog: https://blog.techraj156.com

Credits
Thumbnail Background: https://www.freepik.com/free-vector/a...

Комментарии

Информация по комментариям в разработке