Try Hack Me : Windows Privilege Escalation Part 2, We complete it!

Поделиться
HTML-код
  • Опубликовано: 28 апр 2024
  • This is our continuation series of Junior pentesting learning path on tryhackme.com. We are exploiting! Lets have some fun! This is the longest of our series so far and covers in depth about windows privelage escalation!
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord
  • НаукаНаука

Комментарии • 16

  • @philiphardy7311
    @philiphardy7311 2 месяца назад +2

    Love this, thank you!

    • @stuffy24
      @stuffy24  2 месяца назад

      Thank you for the kind words !

  • @mordaloya1459
    @mordaloya1459 Месяц назад

    thank you ! you are doing an amazing work and it helps so much .

  • @LiorBoehm
    @LiorBoehm 2 месяца назад +2

    Thanks man!
    I really want to start working and getting a job on cyber-security
    Do you think its smart to re-cover all of the JR PENETRATIOR Tester path?
    Ive done all the path with all your explenations in your videos, really appreciate it .

    • @stuffy24
      @stuffy24  2 месяца назад +2

      I think you should focus on fundamentals not pentesting if your trying to get into the field.

    • @LiorBoehm
      @LiorBoehm 2 месяца назад

      @@stuffy24 are there any recommended paths on tryhackme that can teach me more fundementals?

    • @LiorBoehm
      @LiorBoehm 2 месяца назад

      @@stuffy24 can i learn fundementals with TryHackMe?
      which paths do you recommend?

  • @danielshitrit6795
    @danielshitrit6795 2 месяца назад +3

    thank you bro :)

    • @stuffy24
      @stuffy24  2 месяца назад +1

      Thank you for the support

  • @alechernandez5506
    @alechernandez5506 Месяц назад

    A lot of info but very fun. Gracias

  • @Diybeq
    @Diybeq 2 месяца назад

    brabo demais, thx for content

    • @stuffy24
      @stuffy24  2 месяца назад

      Appreciate the kind words

    • @Bruce-Baum
      @Bruce-Baum 21 день назад

      finalmente terminamos