This repository contains write-up documentation on the different TryHackMe Rooms that I complete each week. Each write-up includes detailed steps, commands used, and explanations of the techniques and tools employed to solve the challenges.
In this repository, you will find comprehensive write-ups for various TryHackMe Rooms. These write-ups are intended to document my learning journey and provide insights into the methodologies used to tackle each room.
Each week, I will add new write-ups for the TryHackMe Rooms I complete. The write-ups will be organized by week and will include the following information:
- Room name
- Description of the room
- Steps taken to complete the room
- Commands and tools used
- Lessons learned
Throughout the write-ups, I will be using a variety of tools and techniques commonly used in cybersecurity and penetration testing. Some of these tools include:
- Nmap
- Burp Suite
- Metasploit
- Wireshark
- John the Ripper
- Hydra
Here are some resources that I find helpful in my learning journey:
This repository is licensed under the MIT License. See the LICENSE file for more information.