James Cao
TryHackMe Linux Modules Room

TryHackMe - Linux Modules Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Linux Modules Room - Learn linux modules in a fun way. Overview Room URL: https://tryhackme.com/room/linuxmodules Difficulty: Easy Category: Linux Learning Objectives Key skills learned in this room: Common commands to use in Linux: du, grep, tr, … Linux based thinking Walkthrough (Hints & Notes) 1. Let’s Introduce No hints needed. ...

September 10, 2025 · 5 min
TryHackMe Linux Fundamentals Part 1 Room

TryHackMe - Linux Fundamentals Part 1 Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Linux Fundamentals Part 1 Room - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. Overview Room URL: https://tryhackme.com/room/linuxfundamentalspart1 Difficulty: Easy Category: Linux Learning Objectives Key skills learned in this room: Linux history Linux based thinking Linux basic commands Walkthrough (Hints & Notes) 1. Introduction No hints needed. ...

September 10, 2025 · 2 min
TryHackMe Junior Security Analyst Intro Room

TryHackMe - Junior Security Analyst Intro Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Junior Security Analyst Intro Room - Play through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst. ...

September 10, 2025 · 1 min
TryHackMe Intro To Research Room

TryHackMe - Intro To Research Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro To Research Room - A brief introduction to research skills for pentesting. Overview Room URL: https://tryhackme.com/room/introtoresearch Difficulty: Easy Time to complete: 45 Walkthrough 1. Introduction No hints needed! 2. Example Research Question In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? ...

September 10, 2025 · 2 min
TryHackMe Intro To Networking Room

TryHackMe - Intro To Networking Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro To Networking Room - An introduction to networking theory and basic networking tools Overview Room URL: https://tryhackme.com/room/introtonetworking Difficulty: Easy Time to complete: 20 Walkthrough 1. Introduction No hints needed! ...

September 10, 2025 · 5 min
TryHackMe HTTP In Detail Room

TryHackMe - HTTP in Detail Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. HTTP In Detail Room - Learn about how you request content from a web server using the HTTP protocol Overview Room URL: https://tryhackme.com/room/httpindetail Difficulty: Easy Time to complete: 30 Walkthrough 1. What is HTTP(S)? What does HTTP stand for? => Answer: HyperText Transfer Protocol ...

September 10, 2025 · 3 min
TryHackMe Google Dorking Room

TryHackMe - Google Dorking Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Google Dorking Room - Explaining how Search Engines work and leveraging them into finding hidden content! Overview Room URL: https://tryhackme.com/room/googledorking Difficulty: Easy Time to complete: 45 Walkthrough 1. Ye Ol’ Search Engine No hints needed! ...

September 10, 2025 · 2 min
TryHackMe Nmap Room

TryHackMe - Nmap Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Nmap Room - An in depth look at scanning with Nmap, a powerful network scanning tool. Overview Room URL: https://tryhackme.com/room/furthernmap Difficulty: Easy Time to complete: 50 Walkthrough 1. Deploy No hints needed! ...

September 10, 2025 · 5 min
TryHackMe DNS In Detail Room

TryHackMe - DNS In Detail Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. DNS In Detail Room - Learn how DNS works and how it helps you access internet services. Overview Room URL: https://tryhackme.com/room/dnsindetail Difficulty: Easy Time to complete: 45 Walkthrough 1. What is DNS? What does DNS stand for? => Answer: Domain Name System ...

September 10, 2025 · 2 min
TryHackMe Defensive Security Intro Room

TryHackMe - Defensive Security Intro Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Defensive Security Intro Room - Introducing defensive security and related topics, such as Threat Intelligence, SOC, DFIR, Malware Analysis, and SIEM. Overview Room URL: https://tryhackme.com/room/defensivesecurityintro Difficulty: Easy Time to complete: 25 Walkthrough 1. Introduction to Defensive Security Which team focuses on defensive security? ...

September 10, 2025 · 1 min