Lazy Admin TryHackMe: Exploiting Sweetrice CMS

preview_player
Показать описание
Today we're hitting up Lazy Admin from THM, an easy machine that acts as a good introduction to anyone getting into the pentesting field. Be sure to try out the room for yourself!

If you enjoyed the video, please take time to subscribe, like and comment. Your support means the world to me!

Socials:
Twitter: @elbee_ez
Рекомендации по теме