We covered a scenario that demonstrates python exploitation through Eval function. Additionally we covered an example of XOR encryption and decryption. This was part of TryHackMe Devie

Get OSCP Notes

Room Answers

What is the first flag?

What is the second flag?

What is the root flag?

Video Walkthrough

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles