Тёмный

The Roadmap to Become a Hacker (Penetration Tester) 2024 | 6-Step Guide |  

ForeverAnonymous
Подписаться 4,8 тыс.
Просмотров 1 тыс.
50% 1

Опубликовано:

 

6 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 26   
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Enjoy! Ask any questions you have.
@Cockroacharmy
@Cockroacharmy 4 месяца назад
Why are you not popular?? Man i just hope RU-vid doesn't shuts down your channel..I really like your videos!!
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
That means a lot. I have only had this channel for 2 weeks so I am getting up there, but yeah. RU-vid has already removed one of my videos so I am on a tightrope, figuring out what I am allowed to post
@Allie19863
@Allie19863 3 месяца назад
Great video, dude! No BS and lies, Great advice! I'm a new subscriber and happy to have stumbled upon your channel! Thank you for what you do! God bless!
@ForeverAnonymous
@ForeverAnonymous 3 месяца назад
I appreciate it man and welcome to the channel!
@wassilabdelillah7633
@wassilabdelillah7633 4 месяца назад
Thank you my friend, i noticed your channel and the efforts you have been putting, i believe you have an inspiring route ahead of you and i wish you the best of luck.
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Thank you for your comment. Stay tuned for much much more
@1ts7ust7osh
@1ts7ust7osh 4 месяца назад
Keep this up, I like this. You've got some nice energy
@1ts7ust7osh
@1ts7ust7osh 4 месяца назад
I'd love to watch you do ctf walk throughs or even full length "live hacking" ctf's!
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Thank you so much! I do love CTF/HackTheBox study sessions on RU-vid, Twitch, and KICK! My socials are in the description
@ajramirez77
@ajramirez77 4 месяца назад
I'm in blue team as a SOC analyst. I use THM here and there, but I'm gonna start on THM and do their pentester and read team paths. They look fun
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Welcome! I've tried THM but just did not like the UI and UX at all. HTB has been such an enjoyable experience so far
@safetime100
@safetime100 4 месяца назад
Legend ❤️
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Thank you for watching!
@gikgr--jjff36
@gikgr--jjff36 4 месяца назад
you are my favourite now
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
So good to hear! Let me know if you need any help
@gikgr--jjff36
@gikgr--jjff36 4 месяца назад
@@ForeverAnonymous ok thank you bro
@safetime100
@safetime100 4 месяца назад
More info about the .edu part please?
@TheNguyenben85
@TheNguyenben85 4 месяца назад
Borg drone. Resistant is futile😂🎉🎉🎉
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
😯
@Crazy--Clown
@Crazy--Clown 3 месяца назад
Do you know OTW (Keith the Thief)
@ForeverAnonymous
@ForeverAnonymous 3 месяца назад
I do not, what makes you ask?
@Crazy--Clown
@Crazy--Clown 3 месяца назад
@@ForeverAnonymous Lol asking for a friend
@Blackfeet
@Blackfeet 4 месяца назад
Good stuff.
@ForeverAnonymous
@ForeverAnonymous 4 месяца назад
Thank you
Далее
The 3 Tools You Need // How To Bug Bounty
10:02
Просмотров 31 тыс.
Intro Active Directory Pentesting
58:02
Просмотров 21 тыс.
3 Things You Need to Become a Penetration Tester
0:32