Getting Started in Hacking-泓源视野

Getting Started in Hacking

Learning by Practice

Tryhackme is a platform with virtual machines that need to be solved through walkthroughs, which is very good for beginners and normal CTFs where you self must hack into the machines.

Rootme is another page for online hosted virtual machines to hack.

Vulnhub has machines to download and then to hack

Hackthebox has online machines to hack, but there are very limited in the free version.

Recently the launched their academy, but it is a bit more expensive than for example tryhackme and has less.

This site seems to be a community platform

free site with videos and CTFs

This site has a lot of binaries for forensic learning.

Getting Started in Hacking插图
本文由 泓源视野 作者:admin 发表,其版权均为 泓源视野 所有,文章内容系作者个人观点,不代表 泓源视野 对观点赞同或支持。如需转载,请注明文章来源。
15

发表评论

Protected with IP Blacklist CloudIP Blacklist Cloud
您是第8234690 位访客, 您的IP是:[3.133.119.66]