openvz

Enabling OpenVPN for TryHackMe

Enabling OpenVPN for TryHackMe

#Enabling #OpenVPN #TryHackMe

“TechTalk Education”

TryHackMe (THM) has a cool feature that allows you to use OpenVPN with your local computer to access rooms within THM. In this movie I will show you how to enable OpenVPN in Kali Linux so you can use it in place of THM’s attack machine.

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply