Nandini Mehta(@nandini0x01) 's Twitter Profile Photo

I recently finished my adventure on TryHackMe as a Security Engineer! 💻🔒 I'm thrilled to have improved my cybersecurity knowledge and obtained my certificate. A big thank you to TryHackMe for the fantastic learning experience!

I recently finished my adventure on TryHackMe as a Security Engineer! 💻🔒 I'm thrilled to have improved my cybersecurity knowledge and obtained my certificate. A big thank you to @RealTryHackMe for the fantastic learning experience! #TryHackMe #Certified #Cybersecurity
account_circle
CCompomix | IT y Ciberseguridad(@CCompomix) 's Twitter Profile Photo

📝🧑‍💻Plataformas para aprender PenTesting

- TryHackMe tryhackme.com
- Vulnhub vulnhub.com
- RootMe root-me.org
- OverTheWire overthewire.org
- PicoCTF picoctf.com
- Pentestlab pentesterslab.com

📝🧑‍💻Plataformas para aprender PenTesting

- TryHackMe  tryhackme.com 
- Vulnhub  vulnhub.com
- RootMe root-me.org
- OverTheWire overthewire.org
- PicoCTF picoctf.com
- Pentestlab pentesterslab.com
account_circle
Olaide Azeez(@fowosere_13) 's Twitter Profile Photo

First frame is certificate of completion Cyber threat management and the second frame is Tryhackme Soc analyst beginner. Alhamdulilahi not just certs but I keep learning everyday. Dr Iretioluwa Akerele Cyblack

First frame is certificate of completion Cyber threat management and the second frame is Tryhackme Soc analyst beginner. Alhamdulilahi not just certs but I keep learning everyday. @ireteeh @Cyblackorg
account_circle
wal_AR_15 🔜 #HWC2024 🇮🇪 🇬🇧 🏴󠁧󠁢󠁳󠁣󠁴󠁿(@wal_AR_15) 's Twitter Profile Photo

Finished the Assembly Crash course on @realtryhackme, & I felt like I had a much better understanding on how the concepts work comparing to when I had my first exposure to them nearly seven years ago.



tryhackme.com/r/room/x86asse…

Finished the Assembly Crash course on @realtryhackme, & I felt like I had a much better understanding on how the concepts work comparing to when I had my first exposure to them nearly seven years ago. 

#SocLevel2 #TryHackMe #CyberSecurity 

tryhackme.com/r/room/x86asse…
account_circle
mototasma fanqueiro(@paininthem) 's Twitter Profile Photo

corvo executei o arquivo .ovpn que o tryhackme disponibiliza usando 'openvpn'

ele abre um terminal e configura tudo automático, só que eu acabei fechando

@pqcorvo executei o arquivo .ovpn que o tryhackme disponibiliza  usando 'openvpn' 

ele abre um terminal e configura tudo automático, só que eu acabei fechando
account_circle
RoHiT(@RohitTi58167387) 's Twitter Profile Photo

Solved Vulnhub active from tryhackme

15/100 days

--tldr -- rpcdump,impacket tools and some windows enumeration

Solved Vulnhub active from tryhackme

15/100 days

--tldr -- rpcdump,impacket tools and some windows enumeration
account_circle
TryHackMe(@RealTryHackMe) 's Twitter Profile Photo

In this month's , we saw TryHackMe reach three million users, a Cisco IMC ‘Proof of Concept’ exploit, and disaster strikes LastPass, GoogleAds, Mitre Corporation, and Change Healthcare.

👀 Read more: ow.ly/196x50RoS8y

In this month's #CyberSecurityNews, we saw TryHackMe reach three million users, a Cisco IMC ‘Proof of Concept’ exploit, and disaster strikes LastPass, GoogleAds, Mitre Corporation, and Change Healthcare.

👀 Read more: ow.ly/196x50RoS8y
account_circle
Fakhr(@iamfakhrealam) 's Twitter Profile Photo

Step 4: Hands-on Skills

- Familiarity with common Virtualization Technologies (VMWare, Virtual Box...)
- Capture the Flag competitions: HackTheBox, TryHackMe, picoCTF, VulnHub...
- Mastery of tools like Nmap, BurpSuite, Wireshark, Metasploit, WHOIS, urlscan...

Step 4: Hands-on Skills

- Familiarity with common Virtualization Technologies (VMWare, Virtual Box...)
- Capture the Flag competitions: HackTheBox, TryHackMe, picoCTF, VulnHub...
- Mastery of tools like Nmap, BurpSuite, Wireshark, Metasploit, WHOIS, urlscan...
account_circle
TryHackMe(@RealTryHackMe) 's Twitter Profile Photo

NEW CHALLENGE: IR Difficulties and Challenges 🔥
🔗 ow.ly/WYJu50RoVL8

Explore common DFIR obstacles and learn strategies for overcoming these challenges effectively.

NEW CHALLENGE: IR Difficulties and Challenges 🔥
🔗 ow.ly/WYJu50RoVL8

Explore common DFIR obstacles and learn strategies for overcoming these challenges effectively.
account_circle
Mr.Noman(@MrNoman92) 's Twitter Profile Photo

🔒 Recently completed 'What is Networking?' room on TryHackMe covering essential topics such as Networking Internet fundamentals Device Identification Ping (ICMP) and Intro to LAN Ready to apply newfound knowledge in real-world scenarios 🚀

🔒 Recently completed 'What is Networking?' room on TryHackMe covering essential topics such as Networking Internet fundamentals Device Identification Ping (ICMP) and Intro to LAN Ready to apply newfound knowledge in real-world scenarios #Networking #CyberSecurity #LearnWithMe 🚀
account_circle
たかまさ(@takamasa222) 's Twitter Profile Photo

初参加の技術書典16まだ書いてるところだけど場所きました!(け9)
TryHackMeやHackTheBoxなどのサイバーセキュリティトレーニングについてまとめたいと思います。間に合うかな。

初参加の技術書典16まだ書いてるところだけど場所きました!(け9)
TryHackMeやHackTheBoxなどのサイバーセキュリティトレーニングについてまとめたいと思います。間に合うかな。
#技術書典
account_circle
👨🏾‍💻Fearless🦅🚀(@_fearless_h) 's Twitter Profile Photo

Relearning phase.


Understanding how and when to use the attack payload types is the go to thing .
1. Sniper
2. Battering Ram
3. Pitchfork
4. Cluster

tryhackme.com/r/room/burpsui…

Relearning phase. 
#tryhackme #burpsuite #portswigger #websecurity
#intruder 
Understanding how and when to use the attack payload types is the go to thing . 
1. Sniper 
2. Battering Ram
3. Pitchfork
4. Cluster

tryhackme.com/r/room/burpsui…
account_circle