InfoSec Pat
InfoSec Pat
  • 584
  • 4 690 164
How To Pass The PNPT Certification Exam 2024 | InfoSec Pat Review
Join this channel to get access to perks:
ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin
Join my discord community to learn and network with like-minded folks.
Link: discord.gg/phTh49sD6c
#hacker #cybersecurity #PNPT
How To Pass The PNPT Exam 2024 | InfoSec Pat Review
Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/talk2infosecpat
Get IT Training From ACI Learning today! Link to get 30% off ACI Learning (ITProTV) go.itpro.tv/infosecpat and use promo code INFOSECPAT30.
InfoSec Pat Merch Store: infosec-pat.myspreadshop.com/
Cool Hacking merch: myhackertech.com/?ref=infosecpat
Use Coupon Code INFOSECPAT for 10% off
TCM Security Training: academy.tcm-sec.com/courses/?affcode=770707_f15zqsoo
Learn cybersecurity and hacking today with HTB links below.
HackTheBox Sign Up Here: affiliate.hackthebox.com/infosecpat
HackTheBox Academy Sign Up Here: affiliate.hackthebox.com/infosecpat690
Stay Protected online with NordVPN:
Nord Links
NordVPN: go.nordvpn.net/aff_c?offer_id=15&aff_id=86298&url_id=902
NordPass: go.nordpass.io/aff_c?offer_id=488&aff_id=86298&url_id=9356
NordLocker: go.nordlocker.net/aff_c?offer_id=489&aff_id=86298&url_id=14794
Please check out my Amazon Store: www.amazon.com/shop/infosecpat
💸Support The Channel💸
___________________________________________
Please join as a member and help grow the channel. I would appreciate it so much and join the family.
📱Social Media📱
🌎FOLLOW ME ALLOVER ➡IG: @InfoSecPat , Twitter: @InfoSecPat, LinkedIn: bit.ly/Pats-Linkedin
My Channel Is About Free IT Training And Cybersecurity Education, Lives With Others In The Field And So Much More :)
🔥HACK THE UA-cam ALGORITHM ➡ Like, Comment, Share & Subscribe!
🙏SUPPORT THE CHANNEL ➡ Join as a member today bit.ly/join-infosecpat
🤝 SPONSOR THE CHANNEL ➡ Email: Pat@infosecpat.com
Disclaimer:
All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!
Переглядів: 907

Відео

What is Cybersecurity? | Explained in Simple Terms With InfoSec Pat
Переглядів 33410 годин тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #infosec What is Cybersecurity? | Explained in Simple Terms With InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at ca...
How To Bypass Web Application Firewall To Find Real IP Address - InfoSec Pat
Переглядів 72015 годин тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #infosec How To Bypass Web Application Firewall To Find Real IP Address - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book to...
How To Analyze Malware Inside A Microsoft Word Document - InfoSec Pat
Переглядів 62822 години тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #informationtechnolgy How To Analyze Malware Inside A Microsoft Word Document - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? B...
How To Build A FREE Malware Lab - InfoSec Pat
Переглядів 96014 днів тому
Join this channel to get access to the perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #malware How To Build A FREE Malware lab - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/talk2in...
What Is DFIR? Defining Digital Forensics and Incident Response - InfoSec Pat
Переглядів 49114 днів тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #dfir What Is DFIR? Defining Digital Forensics and Incident Response - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today...
How To Get Into Web App Pentesting - InfoSec Pat
Переглядів 78514 днів тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #infosec How To Get Into Web App Pentesting - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/talk2inf...
How To Change DNS Settings In UniFi Dream Machine Firewall/Router For Faster Internet - InfoSec Pat
Переглядів 72621 день тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #dns #cybersecurity #firewall How To Change DNS Settings In UniFi Dream Machine Firewall/Router For Faster Internet - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and caree...
How To Look For Cyber Security Jobs 2024 - InfoSec Pat
Переглядів 84121 день тому
Join this channel to get access to the perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #jobs How To Look For Cyber Security Jobs 2024 - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/t...
How To Write The Best Cybersecurity Resume In 2024 - InfoSec Pat
Переглядів 70028 днів тому
Join this channel to get access to the perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #cv #cybersecurity #resume How To Create The Best Professional Cyber Security Pentesting Resume CV In 2024 - InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career adv...
How To Upgrade Kali Linux 2024.2 Today! InfoSec Pat
Переглядів 2,9 тис.Місяць тому
Join this channel to get access to perks: ua-cam.com/channels/YuizWN2ac4L7CZ-WWHZQKw.htmljoin Join my discord community to learn and network with like-minded folks. Link: discord.gg/phTh49sD6c #hacker #cybersecurity #kalilinux How To Upgrade Kali Linux 2024.2 Today! InfoSec Pat Interested in 1:1 coaching / Mentoring with me to improve skills and career advisement? Book today at calendly.com/tal...
How To Setup The Hak5 WiFi Pineapple Nano 2024 - InfoSec Pat
Переглядів 1,2 тис.Місяць тому
How To Setup The Hak5 WiFi Pineapple Nano 2024 - InfoSec Pat
How I Passed The PJPT In 1 Hour Review 2024 - InfoSec Pat
Переглядів 2,9 тис.Місяць тому
How I Passed The PJPT In 1 Hour Review 2024 - InfoSec Pat
Top 10 Wi-Fi Best Hacking Tools Every Pentester Should Know 2024 - InfoSec Pat
Переглядів 1,8 тис.Місяць тому
Top 10 Wi-Fi Best Hacking Tools Every Pentester Should Know 2024 - InfoSec Pat
Top 10 Kali Linux Tools You Should Know In 2024 - InfoSec Pat
Переглядів 4,9 тис.Місяць тому
Top 10 Kali Linux Tools You Should Know In 2024 - InfoSec Pat
Learn How To Hack APIs Today With APISec University - InfoSec Pat
Переглядів 743Місяць тому
Learn How To Hack APIs Today With APISec University - InfoSec Pat
How To Install Trace Labs Linux - Master Trace Labs VM For OSINT! InfoSec Pat 2024
Переглядів 2,5 тис.Місяць тому
How To Install Trace Labs Linux - Master Trace Labs VM For OSINT! InfoSec Pat 2024
How To Create Sock Puppet Accounts For OSINT 2024 - InfoSec Pat
Переглядів 4,5 тис.Місяць тому
How To Create Sock Puppet Accounts For OSINT 2024 - InfoSec Pat
How To Install CSI Linux - Master CSI Linux for OSINT! InfoSec Pat
Переглядів 45 тис.2 місяці тому
How To Install CSI Linux - Master CSI Linux for OSINT! InfoSec Pat
How To Install Windows 10 Pro For Hacking Lab - InfoSec Pat
Переглядів 9232 місяці тому
How To Install Windows 10 Pro For Hacking Lab - InfoSec Pat
How To Setup An Active Directory Hacking Lab - InfoSec Pat
Переглядів 1,4 тис.2 місяці тому
How To Setup An Active Directory Hacking Lab - InfoSec Pat
How To Install Windows Server 2022 Watch Today! - InfoSec Pat
Переглядів 6822 місяці тому
How To Install Windows Server 2022 Watch Today! - InfoSec Pat
Lets Stop The Scammers Today! InfoSec Pat 2024
Переглядів 5852 місяці тому
Lets Stop The Scammers Today! InfoSec Pat 2024
How To Install Metasploitable 2 In VMware Workstation Pro - InfoSec Pat 2024
Переглядів 1,7 тис.2 місяці тому
How To Install Metasploitable 2 In VMware Workstation Pro - InfoSec Pat 2024
How To Install Kali Linux 2024 - InfoSec Pat (Mini Hacking Lab Series)
Переглядів 1,5 тис.2 місяці тому
How To Install Kali Linux 2024 - InfoSec Pat (Mini Hacking Lab Series)
How To Install RustScan On Kali Linux 2024 - A Detailed Guide on RustScan - InfoSec Pat
Переглядів 2,5 тис.2 місяці тому
How To Install RustScan On Kali Linux 2024 - A Detailed Guide on RustScan - InfoSec Pat
My Personal Experience At HackSpaceCon 2024 - InfoSec Pat
Переглядів 2562 місяці тому
My Personal Experience At HackSpaceCon 2024 - InfoSec Pat
HackSpaceCon Interview With ACI Learning AKA ITProTV 2024 @ITProTv
Переглядів 2862 місяці тому
HackSpaceCon Interview With ACI Learning AKA ITProTV 2024 @ITProTv
OSINT Insider: Insider Tips and Tricks for Online Investigation! InfoSec Pat
Переглядів 1 тис.2 місяці тому
OSINT Insider: Insider Tips and Tricks for Online Investigation! InfoSec Pat
Hackers Unleashed: Favorite Moments from BSides Tampa 2024! @bsidestampa
Переглядів 4593 місяці тому
Hackers Unleashed: Favorite Moments from BSides Tampa 2024! @bsidestampa

КОМЕНТАРІ

  • @wookiechoo9006
    @wookiechoo9006 22 години тому

    Must you always take it out of its case to tinker with it?

  • @ram-gc7gl
    @ram-gc7gl 22 години тому

    Good day! Thanks for a video, that is really calming and motivational to me since im on my road to PNPT. I still have a question, is there an antivirus to bypass on the actual exam? If so, then what happens if you get caught by it?

  • @playerone2424
    @playerone2424 23 години тому

    Wondering why you didn't use 127.0.0.1 for your primary dns?

  • @ABCEFGyou_will_get_it_later
    @ABCEFGyou_will_get_it_later 23 години тому

    I'm half way thru it. I finished the 1st course on Thursday. The 2nd Friday, the 3rd Saturday, I'm on module 4 of the 4th. The 4th has been time-consuming but fun

  • @kevink2986
    @kevink2986 День тому

    I'm getting the message the computer can't be joined to the domain from its workgroup because the operation is not supported. I have the primary DNS server as my DC. I am confused.

  • @CommunityNewsHub
    @CommunityNewsHub День тому

    Awesome Content Pat!

    • @InfoSecPat
      @InfoSecPat 23 години тому

      Thank you so much. I appreciate it :)

  • @internationalanonymousengineer

    If you are using AMD CPU and have error while running machine add this code to the end of file extention ".vmx" in the place you have installed you virtual system : smc.version = "0" cpuid.0.eax = "0000:0000:0000:0000:0000:0000:0000:1011" cpuid.0.ebx = "0111:0101:0110:1110:0110:0101:0100:0111" cpuid.0.ecx = "0110:1100:0110:0101:0111:0100:0110:1110" cpuid.0.edx = "0100:1001:0110:0101:0110:1110:0110:1001" cpuid.1.eax = "0000:0000:0000:0001:0000:0110:0111:0001" cpuid.1.ebx = "0000:0010:0000:0001:0000:1000:0000:0000" cpuid.1.ecx = "1000:0010:1001:1000:0010:0010:0000:0011" cpuid.1.edx = "0000:0111:1000:1011:1111:1011:1111:1111"

  • @elavarasandinesh2698
    @elavarasandinesh2698 День тому

    Hey man i am watching this whole playlist i kind a liking your stuffs . I am confussed in the networking part ,Should i keep all the Vm in NAT ? Will this make the VM And My network insecure?Will Putting Metsploitable In NAT cause Problem Please tell me

  • @elavarasandinesh2698
    @elavarasandinesh2698 День тому

    Hey For learning group policy which playlist should i check

  • @nomanzaman241
    @nomanzaman241 День тому

    great man. I just wanted to let you know that you forgot to explain that the other two options are optional. people are confused. so the 1st option is the best to upgrade windows 10 to Windows 11.

  • @iambrijeshtoo
    @iambrijeshtoo День тому

    If you select the ISO file when you are setting up your VM. It will automatically boot to the terminal interface. To avoid this skip the ISO selection part when you are setting your VM. Just like show in vidoe 8:35. Thank you @InfoSecPat.

  • @christech5098
    @christech5098 День тому

    it gets detected by google and other browsers

  • @CyberHAC100k
    @CyberHAC100k День тому

    Great stuff I have up to 94% on PEH and thought oh boy I know not all of this will be on the exam. lol

  • @endribedini9608
    @endribedini9608 День тому

    Nice video, but still those websites configured to listen to the IP address instead of the domain only is really a rarity. Maybe there are better ways to verify the real IP address in a more persistent way.

  • @hamzashah260
    @hamzashah260 День тому

    Congrats

  • @sahosarabbu
    @sahosarabbu День тому

    hi i am a digital marketer and i need to know something thats i watch your video its infortamive tnx in advance #softwarelegit

  • @tristanc2271
    @tristanc2271 День тому

    How close was the training material to the actual test? Like, when I took the eJPT I could point to a specific video or lesion that was in the training material. But when I tried OSCP, I was seeing all kinds of new things. (I know they are different scopes)

  • @admintest2559
    @admintest2559 День тому

    Great video Pat. PNPT was so cool.

  • @MohamedAli-qo2fz
    @MohamedAli-qo2fz 2 дні тому

    Patrick i enjoyed this video. Please post more contents like this.

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thank you so much. I really appreciate it. I’ll definitely look into making some more videos like that.

  • @steezysnipez6921
    @steezysnipez6921 2 дні тому

    Your reviews are the best!

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Glad you like them! I appreciate it so much.

  • @farsimarsi5799
    @farsimarsi5799 2 дні тому

    Thank's Pat for sharing your fabulous experience. I'm on the same path as you. Thanks again

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      You are so welcome absolutely and the exam is awesome and it’s not that difficult if you follow the steps that I said and focus on those specific areas

  • @RobTightness-lc5pg
    @RobTightness-lc5pg 2 дні тому

    Congrats Deff ganna set up some mentor sessions with you

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Absolutely feel free to reach out and we can always schedule something. Thank you so much.

  • @storm4246
    @storm4246 2 дні тому

    Congrats. Thanks for sharing

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thanks for watching! You’re so welcome 😉

  • @KevtechITSupport
    @KevtechITSupport 2 дні тому

    Nice work Pat. Congrats on passing the exam.

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thanks, I appreciate it brother. It was fun 🤩

  • @dtitan1993
    @dtitan1993 2 дні тому

    Thanks Pat for that info!! Looking to take it soon. Question: You mentioned that if we approach this with CTF mindset. We will fail. What do you mean by that? Can you elaborate and provide an example?

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thank you so much for checking it out and for the comment. What I mean is when you look for flags in a CTF this is not a CTF so no flags just straight pen testing that’s what I meant.

  • @jaybee6625
    @jaybee6625 2 дні тому

    Thanks for posting.

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thank you and you’re welcome 😉

  • @SanDiegoBass
    @SanDiegoBass 2 дні тому

    Solid work, Pat!

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thank you I appreciate it.

  • @elavarasandinesh2698
    @elavarasandinesh2698 2 дні тому

    It is very Helpfull man keep rocking like these content

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thanks, will do! I appreciate you.

  • @InsaneEditor01
    @InsaneEditor01 2 дні тому

    hey please make video that how can we hack a microsoft account

  • @alanmack2811
    @alanmack2811 2 дні тому

    I would also like the cherry tree template!!

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Yeah, please reach out on discord and I can try to share it there

  • @mdmomrulhasan5360
    @mdmomrulhasan5360 2 дні тому

    youre screen should be more small

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Thank you for the feedback

  • @JamesLocke-d5g
    @JamesLocke-d5g 2 дні тому

    having issue with users not having access to wright / save documents to there folder any suggestions. Only way I have come up with a work around it is put the everyone group on the persons folder with full access

  • @americancitizen4259
    @americancitizen4259 3 дні тому

    I am taking my exam this weekend. I am pumped, I am in the middle of a career change at almost 40 and this will be my first industry cert and hoping this will land me a job.

    • @InfoSecPat
      @InfoSecPat 2 дні тому

      Good luck hopefully you pass. Let me know how it goes. Congratulations on the career change and you’re gonna kill it. It’s really fun.

  • @4115steve
    @4115steve 3 дні тому

    below

  • @ict2aajmaldanial93
    @ict2aajmaldanial93 3 дні тому

    whats the username and password

  • @omjayswal3736
    @omjayswal3736 3 дні тому

    Everything you say in this video from start to end is totally perfect !!. This is the field where you get updated every day and every day you face new challenges. !!

  • @quintincopeland6149
    @quintincopeland6149 3 дні тому

    Congrats on passing PJPT

    • @InfoSecPat
      @InfoSecPat 3 дні тому

      Thank you PNPT debrief today.

  • @-_-balen-_-9722
    @-_-balen-_-9722 4 дні тому

    great video

    • @InfoSecPat
      @InfoSecPat 3 дні тому

      Thanks for the visit and the comment.

  • @nicolae1392
    @nicolae1392 4 дні тому

    great content

    • @InfoSecPat
      @InfoSecPat 4 дні тому

      Thank you so much. I really appreciate that.

  • @michaelsims7728
    @michaelsims7728 4 дні тому

    What happen to CSI Linux web site I haven't been able to get to it in like 3 days? Anyone know

  • @user-kt2ng6cp9v
    @user-kt2ng6cp9v 4 дні тому

    tu le sors d'ou ton eliot ???

    • @InfoSecPat
      @InfoSecPat 4 дні тому

      From watching the show, Mr. robot

  • @maryforhan-robey5946
    @maryforhan-robey5946 4 дні тому

    Can I 2018 GPS history on a phone number?

  • @LOL-ov3uy
    @LOL-ov3uy 4 дні тому

    waht if the person has vpn?

  • @damiansaenz7248
    @damiansaenz7248 5 днів тому

    can i do all this on an updated chromebook ?

  • @Yug_9y
    @Yug_9y 5 днів тому

    timeslep is missing in your video

  • @dineshlimbu258
    @dineshlimbu258 5 днів тому

    Awsome!! Save lots of time.

  • @bbxdragon8173
    @bbxdragon8173 5 днів тому

    Bro can you help me with a problem my auto tor is not working 😢 it remains on same screen after I enter enter time and then it shows failed to establish a new connection general socks server failure

  • @AllEyezOnJack
    @AllEyezOnJack 5 днів тому

    My gps is a bit far away from window

  • @hyuflhyup7368
    @hyuflhyup7368 5 днів тому

    👍🏻

  • @poorvbajaj4403
    @poorvbajaj4403 6 днів тому

    HII guys kis kis ki site open hone me dikkat aarhi h ?