OSCP 2022 Exam Update | Tamil

Поділитися
Вставка
  • Опубліковано 29 вер 2024
  • --------------------------------------------------------------
    Network Playlist: • Network-E1 IP-Address ...
    Python Playlist: • Python-E1-Installation...
    Linux Playlist: • Linux-E1 Introduction ...
    ----------------------------------------------------------------------------------------------
    Linux Privilege Escalation: • LinPrivEsc-E1 Introduc...
    HackTheBox: • HTB-E1 Bastion Machine... |
    OWASP: • WAPT-E1 Introducing Se...
    BOF: • Win BOF-E1 | Fuzzing a...
    BurpSuite: • BurpSuite-E1 Installat...
    Nmap: • Nmap-E1 Scanning Techn...
    Follow me on
    --------------------------------------------------------
    Facebook Profile:- / cyber.blackh0le
    FB Group:- / cyberblackholegroup
    FB page: / cyberblackholepage
    Telegram Group: t.me/CyberBlac...
    Telegram Channel: t.me/CyberBlac...
    Discord: / discord
    Twitter: / cyberblackhole
    Instagram: / cyberblackhole
    Please like, share and subscribe for more content
    Disclaimer: All video's and tutorials are for informational and educational purposes only. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking every time this word is used.

КОМЕНТАРІ • 5

  • @ihatemaths7220
    @ihatemaths7220 2 роки тому +3

    Will active directory pentest videos come from you and when?

    • @CyberBlackHole
      @CyberBlackHole  2 роки тому +2

      Yes it'll . Not sure when since a lot of playlists are pending. But definitely

  • @noone025
    @noone025 2 роки тому +1

    Oscp exam ppt eppudi ready panni submit pannura thu atha pathi video poodunga bro

  • @0xrohit54
    @0xrohit54 2 роки тому +2

    bro make playlist for AD Bro it will be more useful bro