LogFAQs > #967196161

LurkerFAQs, Active DB, DB1, DB2, DB3, DB4, DB5, DB6, DB7, DB8, DB9, Database 10 ( 02.17.2022-12-01-2022 ), DB11, DB12, Clear
Topic List
Page List: 1
TopicLearning how to hack has been surprisingly easy
MFBKBass5
08/09/22 7:09:38 PM
#6:


BLooD_WoLf posted...
you gonna go for CEH or any other pen test certs after the bootcamp? there are TONS of jobs looks for those.

Maybe. My instructor told me getting a red team job typically requires experience in blue team/SOC first. Those red team jobs pay insanely well too.

Prismsblade posted...
Is it as cool, flashy and exciting as presented in most mainstream media?

Cool and flashy yes, maybe not as exciting. Lots of things take a while. Especially brute forcing passwords

---
!!!!!!!!!
http://i.imgur.com/DzJSPWA.jpg
... Copied to Clipboard!
Topic List
Page List: 1