pentesing

Tryhackme - Relevant

Tryhackme – Relevant

In this walk through, we will be going through the Relevant room from Tryhackme. This room is rated as medium on the platform, it simulates a standard pentesting environment where you have to pentest a machine for a client. It includes enumeration, exploitation, and at last privilege escalation in a windows environment which will be […]

Tryhackme – Relevant Read More »

Scroll to Top