What to do next?

I’ve been working on TryHackMe and completed the Jr Penetration Tester along with all the other beginner pathways. I’ve started the Offensive Pentesting pathway but it feels like a large gap between what I was learning before, I got to the buffer overflow part and Im completely lost. Any ideas on what I should do next to fill this gap? I’ve done a few of the ctfs but Im not sure which ones are the best to complete. Thanks

submitted by /u/gg0idi0h0f
[link] [comments]

from hacking: security in practice https://ift.tt/wY8rTLi

Comments