
TryHackMe - Intro To Research Room Walkthrough
This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro To Research Room - A brief introduction to research skills for pentesting. Overview Room URL: https://tryhackme.com/room/introtoresearch Difficulty: Easy Time to complete: 45 Walkthrough 1. Introduction No hints needed! 2. Example Research Question In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? ...