TryHackMe Certification of Completion - Offensive Pentesting

Even after finding a full time job as an embedded software engineer I kept on dedicating my own time to learning more skills. Thus, I am glad to add to my blog the certificate of completion for the Offensive Pentester path from Try Hack Me! 🚀 Certificate

This course has taught me with hands-on assignments to use industry standard tools and methodologies to find vulnerabilities. The hardest part in my opinion has been the Active Directory section as it was my first time dealing with one but with a hard challenge comes the most learning!

The path also included Buffer Overflow exploitation and Advanced Exploitation.

This is likely not the last certificate I will take as I am strongly motivated to keep on learning and advance with new technologies.

In addition, at time of completion I have successfully reached top 8% in THM! 🎉

Written on June 25, 2024