CTF Challenges For Beginners | RootMe TryHackMe

Описание к видео CTF Challenges For Beginners | RootMe TryHackMe

In this video walkthrough, We covered the basic steps of a penetration testing procedure using a beginner friendly CTF challenge froom TryHackMe named RootMe.
**********
Receive Cyber Security Field Notes and Special Training Videos
   / @motasemhamdan  
*******
Writeup
https://motasem-notes.net/ctf-challen...
RootMe TryHackMe
https://tryhackme.com/r/room/rrootme
*****
Google Profile
https://maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]:   / motasem-hamdan-7673289b  
[2]:   / motasem-eldad-ha-bb42481b2  
Instagram
  / motasem.hamdan.official  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  

Комментарии

Информация по комментариям в разработке