Deepak KushwahTry Hack Me — Mobile Application Penetration Testing — Android Hacking 101https://tryhackme.com/room/androidhacking101Nov 10, 2021Nov 10, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Privilege Escalation — Windows PrivescTask 1 IntroductionNov 8, 2021Nov 8, 2021
Deepak KushwahTryHackMe —Jr Penetration Tester — Privilege Escalation — Linux PrivEscRoom 1 — Linux PrivEscNov 2, 2021Nov 2, 2021
Deepak KushwahHow to use GTFOBins — Tryhackme-Jr Penetration testerRoom — Linux PrivEsc- Task 6 -Privilege Escalation: SudoOct 31, 2021Oct 31, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — MetasploitRoom 1- Metasploit: IntroductionOct 31, 2021Oct 31, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Vulnerability ResearchRoom 1 — Vulnerabilities 101Oct 30, 2021Oct 30, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Net Sec ChallengeTask 1 — IntroductionOct 30, 2021Oct 30, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Network Security & Net Sec ChallengeRoom 1 — Passive ReconnaissanceOct 29, 2021Oct 29, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Burp Suite — Part 12— Room 4 & 5Room 4— Burp Suite: Other ModulesOct 24, 2021Oct 24, 2021
Deepak KushwahTryHackMe — Jr Penetration Tester — Burp SuiteRoom 1 — Burp Suite: The BasicsOct 24, 2021Oct 24, 2021