Channel Avatar

OffSec @UChYZsplz61SeG0olX6cMoAA@youtube.com

0 subscribers - no pronouns :c

Empowering the world to fight cyber threats with indispensab


01:50
PEN-300: Advanced Evasion Techniques and Breaching Defenses | OffSec
57:38
OffSec Live | Rookie Mistake
01:04:20
OffSec Live | Postfish
01:17
SEC-100: CyberCore – Security Essentials | OffSec
01:34:36
OffSec Live | Slort
05:07
OffSec Live | Slort Clip
01:12:21
Stress Management and Work Life Balance | OffSec Live
00:24
Introducing SEC-100: CyberCore - Security Essentials
04:51
OffSec x ATA | Overview of Black Hat Training
00:26
OffSec x ATA | Black Hat USA
18:09
Certificación OSCP: Un Catalizador para el Crecimiento Profesional en América Latina
02:21
OffSec Versus
01:42
Learn Enterprise | OffSec
02:01
OffSec Live | Authby Clip
01:06:09
OffSec Live | Content Pacing
02:14
OffSec Live | Authby Clip
01:38:04
OffSec Live | Authby
01:21
OffSec Live | Crane Clip
01:01:07
OffSec Live | Crane
01:21:09
OffSec Live | Hetemit
04:51
OffSec Live | Hetemit Clip
01:08
The Vital Role of Communication in Cybersecurity
01:42
Cybersecurity Mechanisms & Moving Away from Blaming Humans
01:02
The Importance of Clear Technical Documentation
01:21
The Underrated Skill in Cybersecurity Effective Communication
01:13
How to Communicate Under Pressure: Handling Security Threats
02:44
OffSec Live Clip 1 | Exfiltrated
02:22:48
OffSec Live | Exfiltrated
02:20
OffSec Live Clip 2 | Hutch
02:14
OffSec Live Clip 1 | Astronaut
01:39:47
OffSec Live | Hutch
01:01:02
OffSec Live | Astronaut
02:54
OffSec Live Clip 1 | Hutch
01:00:05
OffSec Live Full Walkthrough | Hawat
01:17
OffSec Live Clip 3 | Hawat
01:17
OffSec Live Clip 2 | Hawat
02:25
OffSec Live Clip 1 | Hawat
01:20:45
OffSec Live Full Walkthrough | RubyDome
01:05:40
OffSec Live | Tips to Enhance Your Digital Security
50:32
OffSec Live | Security Misconfigurations, Server Hardening, and Application Error Handling
00:57
OffSec Live Clip 1 | RubyDome - Command Injection
01:15
OffSec Live Clip 2 | RubyDome - Command Injection
11:58
Learn Enterprise & OCR Demo | OffSec
01:17
OffSec | Internal Team Friction with an External Adversary
01:00
OffSec’s Evolution into Purple
00:51
OffSec | Understanding the Learner Persona
01:48
OffSec | Making Collaboration Part of Your Expertise
01:34:18
Seppuku - Box Walkthrough with S1REN ! - (PG-Play)
01:45
Pulsar Security | Using Metrics to Measure Team Member Progress
00:58
Packetlabs | Using the OSCP as a Foundational Requirement
01:46
Packetlabs | Upskilling and Promoting from Within
01:15:14
CTF-200-01 - Box Walkthrough with S1REN - (PG-Practice)
01:08:31
OffSec Live | Security Tips for Your Devices and Digital Lives
01:26:53
Jacko - Box Walkthrough with S1REN! - (PG-Practice) (CTF-Prep)
01:27:16
Ha Natraj - Box Walkthrough with S1REN & Hackernoob !
01:22
OffSec | SOC-200 and the OSDA Certification
02:04:02
Heist Box Walkthrough
01:38:35
Access Box Walkthrough with S1REN! (PG-Practice)
01:26:26
Vault Walkthrough with S1REN - (PG-Practice) (Hack-A-Thon)
01:25:59
OnSystemShellDredd - Walkthrough with S1REN