GorigoriSensei
遊んでほしくておもちゃを持ってくる猫
0:18
GorigoriSensei
Finding the correct versions for tools in OSCP/OSEP
7:48
GorigoriSensei
Simplify Transferring data in OSCP/OSEP Labs or Exams
10:54
GorigoriSensei
What are windows APIs? OSEP Prep#1
14:45
GorigoriSensei
OSEP DAY 3/90 Hacker cert daily progress
0:33
GorigoriSensei
OSEP day 2/90! #offensivesecurity #ethicalhacker
0:32
GorigoriSensei
OSEP DAY 1/90 #offensivesecurity #ethicalhacker #offsec #hacker
0:32
GorigoriSensei
OSEP day 0 - what’s OSEP?
0:25
GorigoriSensei
What people think how hacking works vs reality
0:26
GorigoriSensei
[Log Poisoning via LFI to RCE] Proving Grounds Solstice Walkthrough
15:29
GorigoriSensei
How to root the Active Directory for OSCP exam 2023
9:17
GorigoriSensei
Keychron v1 brown switch with matcha keycaps ASMR
0:23
GorigoriSensei
Burp Suite Certified Practitioner Exam: Setting up a project file within Burp Suite
2:46
GorigoriSensei
Burp Suite Certified Practitioner: Review
10:45
GorigoriSensei
OSCP Exam Report Writing Tips (Passed it on the first try)
11:36
GorigoriSensei
Burp Suite Tutorial #4 Intruder Cluster Bomb
5:36
GorigoriSensei
Burp Suite Tutorial #3 Intruder basics (spiner)
9:32
GorigoriSensei
OSCP Exam Prep: My Timeline (Passed the OSCP on my first Attempt!)
3:31
GorigoriSensei
OSCP exam prep: day before and on the exam day
6:32
GorigoriSensei
How to keep yourself motivated to learn Penetration Testing
4:58
GorigoriSensei
Burp Suite Tutorial #2 proxy history + repeater
6:18
GorigoriSensei
Burp Suite Tutorial #1 Downloading the App and how to intercept a traffic
7:09
GorigoriSensei
HTTP request smuggling Part 1 Web Security Academy
19:14
GorigoriSensei
Super Quick Sudo Wins! OSCP Prep (Linux Privilege Escalation Techniques)
8:00
GorigoriSensei
Intro to Terminal! (Ethical Hacking 101 Series #3)
6:18
GorigoriSensei
Let's download Kali Linux Together! (Ethical Hacking 101 Series)
5:47
GorigoriSensei
My cat-human climbing a ladder
0:14
GorigoriSensei
Transferring Modules on Windows for the OSCP
11:27
GorigoriSensei
Ethical Hacking 101 Series (What is Ethical Hacking?)
7:18
GorigoriSensei
How to Transfer Files to and from Target machines (OSCP Tips)
11:44
GorigoriSensei
Blind SQL Injection part 1 (Web Security Academy Walkthrough)
18:18