My Guide to HTB’s CPTS Course/Exam

preview_player
Показать описание
Recently I passed the CPTS exam by HackTheBox. In this video I discuss my experience with the course and exam, as well as how it differs from the OSCP.

Chapters:
0:00 Introduction
0:29 The Course
3:35 The Exam
5:38 The Report
8:11 Tips & Tricks
11:46 FAQ: How does CPTS compare to OSCP?
18:55 Outro

Background Music:
Рекомендации по теме
Комментарии
Автор

Well done! I just finished OSCP and am starting the course modules . I think you are the first person to provide a review on the course. Thank you very much

ejnixon
Автор

Currently busy with the CPTS path and was a bit worried if it would be worth it, you convinced me that it is. Great vid! Thank you!

Appadonhtb
Автор

Great explanation, I'm also full time penetration tester and to be honest I was struggle with some labs with DNS etc. I will watch this one more time before taking exam because it is a full useful information

gashone
Автор

Been waiting for a review on this since I saw it come out. I’m about 42% of the way through the path. Let’s see that CBBH review as well!

calebhavens
Автор

Nice video mate!

Congrats on the CPTS!

fernandopierola
Автор

Very nice video! Gives a really good overview of what to expect and also your workflow, keep up the good content!

luddekn
Автор

Thanks mate. I've been planning to take this cert after PJPT :)

markanthonyagudo
Автор

well done man, and thanks for the video

waldoungerer
Автор

Great video. I am currently working on the HTB pentester path. Looking forward to take the exam in the future.

augustinomageka
Автор

Congrats ! Thanks a lot for your feedback !

TheHOWeb
Автор

Looks Like CPTS shows more care for customers, OSCP shows more care to the money :D

lucadistefano
Автор

Bro.. you should keep making videos.. this was 🔥!!. Do share your pentesting knowledge.. i think you have done prettymuch every certs.

SquareZeroGaming
Автор

Do you recommend a lists of labs for the CPTS or could you make one I heard for the OSCP if you could finish easy level on HTB with no hints you can go for it but the CPTS is it same or should I be good in solving medium machines

unk
Автор

18:34 does all the modules are going so deeply or just few topics and the other is just common things you know from eJPT and eCPPTv3?

unk
Автор

thank you for taking the time to give review - great \o/

JuanBotes
Автор

nice review and congratulations on pasing the exam.

infoseckid
Автор

hey I just started the CPTS course. So far its going great. Its definitely alot of reading for now. They really are hard about information gathering and covering all aspects of finding all vulnerabilities. How did you organize all your notes, screenshots, found credentials, and commands? Possibly a quick video?

JakeL-wrxr
Автор

I'm at 40%, and it feels like the endless story movie

limmarponyets
Автор

hey, one question - in 15:00 you mention ‘there are no labs in CPTS’.. how is one supposed to go about practicing the CPTS content then? do you have to do it in your own home lab? if so, how would you simulate the specific vulnerable environment the module focuses on teaching? thanks!

ricp
Автор

If you were to hire a penetration tester and you had 3 candidates. All 3 have no experience. One has OSCP, one has PNPT, and one has CPTS. Which candidate would you be confident would be able to perform the job with minimal training?

rodnet