Musyoka Ian
Oct 1, 2022

--

Hello mattias,

Thanks for the response. I finsihed campus about a year ago so am still pretty young. I started hands on learning in january 2020 as an absolute beginner who needed walkthough to solve even the easier challenges.So i'v been in cyber security for about 2 years . TryHackme really helped a lot but i transitioned to HackTheBox to learn more complex attacks. Ippsec's youtube channel really helped (https://www.youtube.com/c/ippsec). My advise if you're totally new start with TryHackMe and watch as many walkthroughs as you can and always try to learn something new each day practise makes perfect . Soon enough you'll be a pro and thanks for the compliments i always strive to make better writeup and this encorages me a lot

--

--

Musyoka Ian
Musyoka Ian

Written by Musyoka Ian

Penetration Tester/Analytical Chemist who Loves Cybersecurity. GitHub(https://github.com/musyoka101), ExploitDB(https://www.exploit-db.com/?author=10517)

Responses (1)