James Cao
TryHackMe Putting It All Together Room

TryHackMe - Putting It All Together Room Walkthrough

Overview Room URL: https://tryhackme.com/room/puttingitalltogether Difficulty: Easy Time to complete: 15 Walkthrough 1. Putting It All Together No answer needed! 2. Other Components What can be used to host static files and speed up a clients visit to a website? => Answer: CDN What does a load balancer perform to make sure a host is still alive? => Answer: health check What can be used to help against the hacking of a website? ...

November 9, 2025 · 1 min
TryHackMe How Websites Work Room

TryHackMe - How Websites Work Room Walkthrough

Overview Room URL: https://tryhackme.com/room/howwebsiteswork Difficulty: Easy Time to complete: 25 Walkthrough 1. How websites work What term best describes the component of a web application rendered by your browser? => Answer: Front End 2. HTML One of the images on the cat website is broken - fix it, and the image will reveal the hidden text answer! Change the <img src='img/cat-2'> to <img src='img/cat-2.jpg'>: => Answer: HTMLHERO Add a dog image to the page by adding another img tag (<img>) on line 11. The dog image location is img/dog-1.png. What is the text in the dog image? ...

November 9, 2025 · 1 min
TryHackMe Linux Strength Training Room

TryHackMe - Linux Strength Training Room Walkthrough

Overview Room URL: https://tryhackme.com/room/linuxstrengthtraining Difficulty: Easy Time to complete: 45 Walkthrough 1. Intro No answer needed! 2. Finding your way around linux - overview What is the correct option for finding files based on group => Answer: -group What is format for finding a file with the user named Francis and with a size of 52 kilobytes in the directory /home/francis/ => Answer: find /home/francis -type f -user Francis -size 52k ...

November 9, 2025 · 6 min
TryHackMe Toolbox Vim

TryHackMe - Toolbox Vim Room Walkthrough

Overview Room URL: https://tryhackme.com/room/toolboxvim Difficulty: Easy Time to complete: 45 Walkthrough 1. Task 1 No answer needed! 2. Task 2 How do we enter "INSERT" mode? => Answer: i How do we start entering text into our new Vim document? => Answer: typing How do we return to command mode? => Answer: esc How do we move the cursor left? => Answer: h How do we move the cursor right? ...

November 9, 2025 · 3 min
TryHackMe Linux Privesc Room

TryHackMe - Linux Privesc Walkthrough

Overview Room URL: https://tryhackme.com/room/linuxprivesc Difficulty: Medium Time to complete: 75 Walkthrough 1. Deploy the Vulnerable Debian VM Deploy the machine and login to the "user" account using SSH. sudo openvpn <file>.ovpn No answer needed! Run the "id" command. What is the result? user@debian:~$ id uid=1000(user) gid=1000(user) groups=1000(user),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev) => Answer: uid=1000(user) gid=1000(user) groups=1000(user),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev) 2. Service Exploits No hints needed! 3. Weak File Permissions - Readable /etc/shadow What is the root user's password hash? ...

October 27, 2025 · 3 min
TryHackMe Network Traffic Basics Room

TryHackMe - Network Traffic Basics Walkthrough

Overview Room URL: https://tryhackme.com/room/networktrafficbasics Difficulty: Easy Time to complete: 60 Walkthrough 1. Introduction No hints needed! 2. What is the Purpose of Network Traffic Analysis? What is the name of the technique used to smuggle C2 commands via DNS? => Answer: DNS Tunneling 3. What Network Traffic Can We Observe? Look at the HTTP example in the task and answer the following question: What is the size of the ZIP attachment included in the HTTP response? Note down the answer in bytes. ...

October 27, 2025 · 2 min
TryHackMe SQL Injection Room

TryHackMe - SQL Injection Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. SQL Injection Room - Learn how to detect and exploit SQL Injection vulnerabilities Overview Room URL: https://tryhackme.com/room/sqlinjectionlm Difficulty: Medium Time to complete: 30 Walkthrough 1. Brief What does SQL stand for? => Answer: Structured Query Language ...

September 25, 2025 · 2 min
TryHackMe Detecting Web Attacks Room

TryHackMe - Detecting Web Attacks Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Detecting Web Attacks Room - Explore web attacks and detection methods through log and network traffic analysis. Overview Room URL: https://tryhackme.com/room/detectingwebattacks Difficulty: Easy Time to complete: 60 Walkthrough 1. Introduction No hints needed! ...

September 16, 2025 · 2 min
TryHackMe OWASP Top 10 2021 Room

TryHackMe - OWASP Top 10 2021 Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. OWASP Top 10 2021 Room - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. Overview Room URL: https://tryhackme.com/room/owasptop102021 Difficulty: Easy Time to complete: 120 Walkthrough 1. Introduction No hints needed! ...

September 16, 2025 · 5 min
TryHackMe Intro to Digital Forensics Room

TryHackMe - Intro to Digital Forensics Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro to Digital Forensics Room - Learn about digital forensics and related processes and experiment with a practical example. Overview Room URL: https://tryhackme.com/room/introdigitalforensics Difficulty: Easy Time to complete: 90 Walkthrough 1. Introduction To Digital Forensics Consider the desk in the photo above. In addition to the smartphone, camera, and SD cards, what would be interesting for digital forensics? ...

September 16, 2025 · 2 min