TryHackMe Wgel CTF walkthrough | HACKUNA MATATA



TryHackMe Wgel CTF walkthrough | HACKUNA MATATA

TryHackMe Wgel CTF walkthrough | HACKUNA MATATA

TryHackMe Wgel CTF walkthrough | HACKUNA MATATA

in this video we learned how to use nmap and gobuster and how to use id_rsa file to access SSH and we also learned how to use wget for Privilege Escalation

🕷 For business inquiries, reach us on: [email protected]

Our website: hackunamatata.agauniv.com