Try Hack Me : Windows Privilege Escalation Part 2, We complete it!

Ғылым және технология

This is our continuation series of Junior pentesting learning path on tryhackme.com. We are exploiting! Lets have some fun! This is the longest of our series so far and covers in depth about windows privelage escalation!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Пікірлер: 15

  • @philiphardy7311
    @philiphardy7311Ай бұрын

    Love this, thank you!

  • @stuffy24

    @stuffy24

    Ай бұрын

    Thank you for the kind words !

  • @alechernandez5506
    @alechernandez550613 күн бұрын

    A lot of info but very fun. Gracias

  • @mordaloya1459
    @mordaloya14599 күн бұрын

    thank you ! you are doing an amazing work and it helps so much .

  • @danielshitrit6795
    @danielshitrit67952 ай бұрын

    thank you bro :)

  • @stuffy24

    @stuffy24

    2 ай бұрын

    Thank you for the support

  • @LiorBoehm
    @LiorBoehmАй бұрын

    Thanks man! I really want to start working and getting a job on cyber-security Do you think its smart to re-cover all of the JR PENETRATIOR Tester path? Ive done all the path with all your explenations in your videos, really appreciate it .

  • @stuffy24

    @stuffy24

    Ай бұрын

    I think you should focus on fundamentals not pentesting if your trying to get into the field.

  • @LiorBoehm

    @LiorBoehm

    Ай бұрын

    @@stuffy24 are there any recommended paths on tryhackme that can teach me more fundementals?

  • @LiorBoehm

    @LiorBoehm

    Ай бұрын

    @@stuffy24 can i learn fundementals with TryHackMe? which paths do you recommend?

  • @Diybeq
    @DiybeqАй бұрын

    brabo demais, thx for content

  • @stuffy24

    @stuffy24

    Ай бұрын

    Appreciate the kind words

Келесі