James Cao
TryHackMe Red Team Fundamentals Room

TryHackMe - Red Team Fundamentals Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Red Team Fundamentals Room - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements. Overview Room URL: https://tryhackme.com/room/redteamfundamentals Difficulty: Easy Time to complete: 20 Walkthrough 1. Introduction No hints needed! ...

September 10, 2025 · 2 min
TryHackMe Pyramid Of Pain Room

TryHackMe - Pyramid Of Pain Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Pyramid Of Pain Room - Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign. ...

September 10, 2025 · 3 min
TryHackMe Pentesting Fundamentals Room

TryHackMe - Pentesting Fundamentals Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Pentesting Fundamentals Room - Learn the important ethics and methodologies behind every pentest. Overview Room URL: https://tryhackme.com/room/pentestingfundamentals Difficulty: Easy Category: Pentesting Fundamentals Learning Objectives Key skills learned in this room: Fundamentals behind pentesting Pentesting Methodologies Walkthrough (Hints & Notes) 1. What is Penetration Testing? No hints needed! ...

September 10, 2025 · 2 min
TryHackMe OWASP Top 10 Room

TryHackMe - OWASP Top 10 Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. OWASP Top 10 Room - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. Overview Room URL: https://tryhackme.com/room/owasptop10 Difficulty: Easy Time to complete: 120 Walkthrough 1. Introduction No hints needed! ...

September 10, 2025 · 7 min
TryHackMe OHSINT Room

TryHackMe - OHSINT Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. OHSINT Room - Are you able to use open source intelligence to solve this challenge? Overview Room URL: https://tryhackme.com/room/ohsint Difficulty: Easy Time to complete: 60 Walkthrough 1. OhSINT Download the task image and you can use Exif Tools, upload your image and get the metadata of that image. ...

September 10, 2025 · 2 min
TryHackMe Offensive Security Intro Room

TryHackMe - Offensive Security Intro Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Offensive Security Intro Room - Hack your first website (legally in a safe environment) and experience an ethical hacker’s job. Overview Room URL: https://tryhackme.com/room/offensivesecurityintro Difficulty: Easy Time to complete: 15 Walkthrough 1. What is Offensive Security? Which of the following options better represents the process where you simulate a hacker's actions to find vulnerabilities in a system? ...

September 10, 2025 · 1 min
TryHackMe Network Services Room

TryHackMe - Network Services Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Network Services Room - Learn about, then enumerate and exploit a variety of network services and misconfigurations. Overview Room URL: https://tryhackme.com/room/networkservices Difficulty: Easy Time to complete: 60 Walkthrough 1. Get Connected No hints needed! ...

September 10, 2025 · 6 min
TryHackMe Linux Modules Room

TryHackMe - Linux Modules Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Linux Modules Room - Learn linux modules in a fun way. Overview Room URL: https://tryhackme.com/room/linuxmodules Difficulty: Easy Category: Linux Learning Objectives Key skills learned in this room: Common commands to use in Linux: du, grep, tr, … Linux based thinking Walkthrough (Hints & Notes) 1. Let’s Introduce No hints needed. ...

September 10, 2025 · 5 min
TryHackMe Linux Fundamentals Part 1 Room

TryHackMe - Linux Fundamentals Part 1 Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Linux Fundamentals Part 1 Room - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. Overview Room URL: https://tryhackme.com/room/linuxfundamentalspart1 Difficulty: Easy Category: Linux Learning Objectives Key skills learned in this room: Linux history Linux based thinking Linux basic commands Walkthrough (Hints & Notes) 1. Introduction No hints needed. ...

September 10, 2025 · 2 min
TryHackMe Junior Security Analyst Intro Room

TryHackMe - Junior Security Analyst Intro Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Junior Security Analyst Intro Room - Play through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst. ...

September 10, 2025 · 1 min