TryHackMe - Simple CTF

preview_player
Показать описание
TryHackMe - Simple CTF

Challenge site: tryhackme
Difficulty Level: Easy
Room: Simple CTF

#tryhackme #ctf #Simple-CTF
Рекомендации по теме
Комментарии
Автор

can pls explain why you added the -c at the end of the python command??

elywacime
Автор

May i ask where did you get the IP? To scan in nmap

gptech
Автор

python2 file chl h nhi rhi dimag kharab ho gya ab to

stormshadow