[HINDI] TryHackMe Blue | Exploiting Windows with EternalBlue | CTF Walkthrough #5



11
8819

Hello everyone. As there are not many Hindi videos explaining CTF Walkthroughs on YouTube, these videos might be a help for you. They are fun and interesting to do, and you learn a lot from every challenge. Here I am solving a Getting Started challenge from TryHackMe, which is called Blue, which will teach you the very basics of pentesting in a Windows environment. We will go slowly from the beginning and gradually increase the difficulty level. LET'S GET STARTED!! If you want to learn Ethical Hacking in Hindi, I have made a course: Part-1, TechHacker Pre-Hacking: https://bittentechsolutions.in/product/techhacker-pre-hacking-course/ If you want to learn Python programming in Hindi, I have made a course on Udemy: Python for Beginners | Learn Python Programming in Hindi: https://bit.ly/3aHc1nE --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Official Website: https://bittentechsolutions.in Follow this link to join my Telegram Channel: https://t.me/bittentech Follow me on Instagram : https://instagram.com/ansh.98 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- If you liked my video, please don't forget to press the like button and SUBSCRIBE to my youtube channel. I will be posting videos on cyber security, ethical hacking and technology. Also some interesting tricks and techniques very soon so stay tuned and thanks for watching....:-)

Published by: Bitten Tech Published at: 3 years ago Category: علمی و تکنولوژی