James Cao
TryHackMe Intro To Research Room

TryHackMe - Intro To Research Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro To Research Room - A brief introduction to research skills for pentesting. Overview Room URL: https://tryhackme.com/room/introtoresearch Difficulty: Easy Time to complete: 45 Walkthrough 1. Introduction No hints needed! 2. Example Research Question In the Burp Suite Program that ships with Kali Linux, what mode would you use to manually send a request (often repeating a captured request numerous times)? ...

September 10, 2025 · 2 min
TryHackMe Intro To Networking Room

TryHackMe - Intro To Networking Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Intro To Networking Room - An introduction to networking theory and basic networking tools Overview Room URL: https://tryhackme.com/room/introtonetworking Difficulty: Easy Time to complete: 20 Walkthrough 1. Introduction No hints needed! ...

September 10, 2025 · 5 min
TryHackMe HTTP In Detail Room

TryHackMe - HTTP in Detail Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. HTTP In Detail Room - Learn about how you request content from a web server using the HTTP protocol Overview Room URL: https://tryhackme.com/room/httpindetail Difficulty: Easy Time to complete: 30 Walkthrough 1. What is HTTP(S)? What does HTTP stand for? => Answer: HyperText Transfer Protocol ...

September 10, 2025 · 3 min
TryHackMe Google Dorking Room

TryHackMe - Google Dorking Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Google Dorking Room - Explaining how Search Engines work and leveraging them into finding hidden content! Overview Room URL: https://tryhackme.com/room/googledorking Difficulty: Easy Time to complete: 45 Walkthrough 1. Ye Ol’ Search Engine No hints needed! ...

September 10, 2025 · 2 min
TryHackMe Nmap Room

TryHackMe - Nmap Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Nmap Room - An in depth look at scanning with Nmap, a powerful network scanning tool. Overview Room URL: https://tryhackme.com/room/furthernmap Difficulty: Easy Time to complete: 50 Walkthrough 1. Deploy No hints needed! ...

September 10, 2025 · 5 min
TryHackMe DNS In Detail Room

TryHackMe - DNS In Detail Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. DNS In Detail Room - Learn how DNS works and how it helps you access internet services. Overview Room URL: https://tryhackme.com/room/dnsindetail Difficulty: Easy Time to complete: 45 Walkthrough 1. What is DNS? What does DNS stand for? => Answer: Domain Name System ...

September 10, 2025 · 2 min
TryHackMe Defensive Security Intro Room

TryHackMe - Defensive Security Intro Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Defensive Security Intro Room - Introducing defensive security and related topics, such as Threat Intelligence, SOC, DFIR, Malware Analysis, and SIEM. Overview Room URL: https://tryhackme.com/room/defensivesecurityintro Difficulty: Easy Time to complete: 25 Walkthrough 1. Introduction to Defensive Security Which team focuses on defensive security? ...

September 10, 2025 · 1 min
TryHackMe Cyber Kill Chain Room

TryHackMe - Cyber Kill Chain Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Cyber Kill Chain Room - The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the adversaries need to do in order to achieve their goals. ...

September 10, 2025 · 3 min
TryHackMe Careers In Cyber Room

TryHackMe - Careers In Cyber Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Careers In Cyber Room - Learn about the different careers in cyber security. Overview Room URL: https://tryhackme.com/room/careersincyber Difficulty: Info Time to complete: 30 Walkthrough No hints needed!

September 10, 2025 · 1 min
TryHackMe Blue Room

TryHackMe - Blue Room Walkthrough

This is my TryHackMe walkthrough, created to document my learning journey and share solutions with the community. The writeups include a mix of hints, step-by-step explanations, and final answers to help players who get stuck, while still encouraging independent problem-solving. Blue Room - Deploy & hack into a Windows machine, leveraging common misconfigurations issues. Overview Room URL: https://tryhackme.com/room/blue Difficulty: Easy Time to complete: 30 Walkthrough 1. Recon How many ports are open with a port number under 1000? ...

September 10, 2025 · 4 min