JavaScript for Beginners: Your Easy Guide to Mastering the BasicsLearn JavaScript, the high-level, multi-paradigm language of the web.Feb 2110Feb 2110
THM-Brute It-Full WriteupLearn how to brute, hash cracking and escalate privileges in this box!Feb 20Feb 20
Comprehensive guide to SQL InjectionLearn how to detect and exploit SQL Injection vulnerabilitiesFeb 19Feb 19
THM-Tony the Tiger-WriteupLearn how to use a Java Serialisation attack in this boot-to-rootFeb 18Feb 18
THM-Dig Dug-WriteupTurns out this machine is a DNS server — it’s time to get your shovels out!Feb 15Feb 15
TryHackMe | Bolt | WriteupNotes: If you want the solution with the answers, go to the Writeup with Flags linkFeb 10Feb 10
Bypass Really Simple Security | TryHackMe | WLearn how to exploit a WordPress website using CVE-2024–10924 and understand various mitigation techniques.Feb 9Feb 9
Lo-Fi TryHackMe WriteupWant to hear some lo-fi beats, to relax or study to? We’ve got you covered!Jan 20Jan 20
Top 10 Cybersecurity Interview Questions to Ace Your Next Job OpportunityAre you preparing for a cybersecurity job interview? Success often depends on how well you articulate your knowledge and problem-solving…Jan 20Jan 20
THM-OWASP Top 10–2021-WriteupLearn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.Jan 8Jan 8
Red Team Capstone Challenge-TryHackMe-Flag SubmissionThis room is the capstone challenge for the red team learning pathway.Jan 3Jan 3
Diamond Model-TryHackMe-WriteupLearn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim.Jan 3Jan 3