Try Hack Me : Windows Privilege Escalation Part 1.

Поділитися
Вставка
  • Опубліковано 24 кві 2024
  • This is our continuation series of Junior pentesting learning path on tryhackme.com. We are exploiting! Lets have some fun! This is the longest of our series so far and covers in depth about windows privelage escalation!
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord
  • Наука та технологія

КОМЕНТАРІ • 7

  • @yoshi8171
    @yoshi8171 2 місяці тому +2

    A big fan of your channel among others.
    Many thanks from Japan🎉

  • @elimunna726
    @elimunna726 Місяць тому +2

    you've been helping me a GRIP stuff.. and i'm doing you a service im not just copying, sometimes i'll pause your video when you give me a hint and i'll try a few practices you've done prior.. also I know once I complete one segment, I go over it about 3-4x and I get it down, Thanks for the clarity brother.

    • @stuffy24
      @stuffy24  Місяць тому

      Glad I can help!

    • @alechernandez5506
      @alechernandez5506 11 днів тому

      I do the same, I cant fully grab the flags with the explanation THM gives but this guy is an awesome instructor and makes things easy to ingest

  • @alechernandez5506
    @alechernandez5506 11 днів тому +1

    Any thoughts on HTB? I'm finding out I don't like how THM explains things. After playing around with a few free rooms in HTB I find myself more engaged.. I am considering swapping over.

    • @stuffy24
      @stuffy24  11 днів тому

      You would be the first person I've ever found that likes the way htb explains over thm. Htb is good content but usually isn't for beginners to understand. It makes a lot of assumptions. I like their content and thm both for different reasons.