workstation

TryHackMe Pickle Rick Walkthrough

TryHackMe Pickle Rick Walkthrough

#TryHackMe #Pickle #Rick #Walkthrough

“sudoheader”

In this video, I demonstrate how to solve a CTF challenge called Pickle Rick over on TryHackMe.

To set this up correctly, make sure you have installed a pentesting OS on virtual machine software like VirtualBox or VMware. I use Kali Linux as my VM on VMware Workstation Pro. Make sure to also…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply