Persistence [easy]: HackTheBox Forensics Challenge (registry analysis with regshell and regripper)

Поделиться
HTML-код
  • Опубликовано: 21 окт 2024

Комментарии • 5

  • @getoutmore
    @getoutmore 2 года назад +1

    Nice that you actually show the mentality to google and how you came up with what you were looking for. That's really helpful. Thanks

  • @soufiane4527
    @soufiane4527 3 года назад +2

    Thank you

  • @assassino689
    @assassino689 2 года назад +1

    great!! Thanks!

  • @memedaddyz
    @memedaddyz 3 года назад +1

    I couldn't get taht that exe is a flag :D