1.1: Intro To Lan (Networking Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
LANs & Topologies
Subnets & Subnetting
Address Resolution Protocol(ARP)
Dynamic Host Configuration Protocol(DHCP)
Short Note: Getting hands on Experience and Passing the test and gained many skills like Networking, Subnetting, IP's, Switches, Routers, Host & Domain Based protocols and more importantly how everything operates.
1.2: OSI Model (Networking Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Open Systems Interconnection Model (OSI)
Total 7 Layers in Depth
Encapsulation
Short Note: Getting to know more about practical hands-on experience with OSI layers, how the physical layer uses Ethernet, that uses 0's and 1's binary system. The data link layer is responsible for establishing the connection with packets sent by the network layer to send an IP address to the MAC address on the Network Interface Card(NIC). Network layer discussion on 2 protocols (OSPF & RIP), further discussed Transport layer with Advanced TCP & UDP protocols, later studied Session layer responsible to establishing connections between the devices, these in sessions are further discussed "Checkpoints". After that, the Presentation layer, which is responsible for the translation of data for further use, and the Last one is the Application layer, which we most users interact with because they use Graphical User Interface. Cheers :p
1.3: Packets & Frames (Networking Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Packets & Frames
Encapsulation & Decapsulation
TCP/IP | Headers | Three Way Handshake(SYN, SYN/ACK, ACK)
UDP/IP | Headers | Three Way Handshake(REQ, RES, RES, RES)
Ports
Short Note: Packets and frames are a great way to demonstrate how data is being sent, used & received using different Protocols, including the very main ones (TCP/IP & UDP/IP). We use Transmission Control Protocol for stable file transfers, which ensures synchronisation and stability, while we use UDP for streaming videos. Then the three-way handshake of both of these, how they interact, along with learning about their "Headers". After that come Ports, which are in existence (0-65535), currently not in use. And then we know about FTP, SSH, HTTP, HTTPS, SMB & RDP. Enjoying my journey and will continue to explore more :p
1.4: Extending Your Network (Networking Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Port Forwarding
Firewall
Vpn's
Routers & Switches
Short Note: Learned about how packets of data using frames transfer from one layer to another, how switches & routers play in the field & Most importantly, what bad packets are and how attackers simulate those data packets to take one server down or many, and how we can defend that ;)
BADGE 1: NETWORKING NERD (Networking Fundamentals) – TryHackMe
Completed: Aug 2025
Note: After completing Networking Fundamentals by TryHackMe, I got my Badge of "Networking Nerd" by successfully attempting labs.
Badge Link: Click Here
1.5: DNS in Detail (How The Web Works) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Domain Name System
DNS Heirarchy
TLD, gTLD, ccTLD
Record Types (A, AAA, CNAME, MX, TXT)
Making a Request(Recursive DNS server, Root DNS server, Authoritative DNS server)
Short Note: Learned about how DNS works, how IPs (v4 & V6) were used to be before and by DNS, we got more of a text-based name, then how their TLDs work, what their record types are and what they do and lastly how our computer makes a request and from where to where it needs to move to get to our exact DNS result ;)
1.6: HTTP in Detail (How The Web Works) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
HTTP(Hypertext Transfer Protocol)
URL(Uniform Resource Locator
Request & Responses(scheme, user, host, port, path, querey string, fragment)
HTTP Methods(Put, Post, Delete, Get)
HTTP Status Codes
HTTP Headers
HTTP Cookies
Short Note: Learned about how HTTP does its work by asking for the basic asset of any website(html, video, text) from our browser to the WEB SERVERS, and how HTTP forms with its Request & Responses, HTTP Methods, and Most Importantly how its Headers contribute to the whole System and Last but not the least "Cookies". I loved computers and am now getting in romance with it ;)
BADGE 2: WEBBED (How the Web Works) – TryHackMe
Completed: Aug 2025
Note: I got my Badge of "WEBBED" by successfully attempting labs and have done it with accuracy & speed :p
Badge Link: Click Here
1.7: How the Website Works (How The Web Works) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Websites(Front End, Back End)
Html
JavaScript
Sensitive Data Exposure using Page Source
Html Injection
Short Note: So awesome Room So far, I have got alot of Dev info of Front End and Backend, I also got to know more about Hyper Text Markup Language and how we can use that to find case sesitive information from vulnerable sites, Learned deep about Javascript and at last i learned about HTML injection which is more of a front end base but still can be used to exploit things and getting access of any vulnerable sites or make it work accordingly :)
1.8: Putting it All Together (How The Web Works) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Putting it All Together(Computer Requesting web address -> DNS Servers -> Database Web server -> View Website
Other Details(Load Balancer, CDN, Databases, WAF)
Webservers Work(Webservers, Virtual Hosts, Static vs Dynamic Content, Language Processing Codes)
Short Note: It is basically understanding how everything behind the scene works, which i'm gonna list down here
Computer asks for a Site .com -> Local cache database to check for IP -> Recursive DNS server -> Root DNS server -> Authoritative DNS server to give the Valid IP
-> Website Security Firewall -> info sends to Load Balancer -> Connection to Webserver to Port 80/443 -> Get response activate in HTTP ->Webserver talks to Database -> HTML Site Opens
BADGE 3: WORLD WIDE WEB (How the Web Works) – TryHackMe
Completed: Aug 2025
Note: After completing "How The Web Works" by TryHackMe, I got my Badge of "World Wide Web" by successfully attempting labs and have done it with speed & accuracy.
Badge Link: Click Here
1.9: Linux Fundamentals Part-1 (Linux Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Linux Core
Linux Distributions & Use Cases
Linux Commandline & Its Commands(pwd, ls, cd, cat, head, grep, find)
Linux Operators (&, &&, >, >>)
Short Note: It's a great experience getting my hands on experience for the 2nd time, because I already knew these and have used before in Google Cybersecurity Labs and my daily home-based lab(personally created).
BADGE 4: Catlinux.txt (Linux Fundamentals) – TryHackMe
Completed: Aug 2025
Note: After completing "Linux Fundamentals" by TryHackMe, I got my Badge of "Catlinux.txt" by successfully attempting labs and have done it with speed & accuracy.
Badge Link: Click Here
1.10: Linux Fundamentals Part-2 (Linux Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Connecting to the Targeted Machine using SSH
Linux Man & Help Commands to Find Answers to the Questions!
Getting into the main Permission Category for User & Group
Understanding "drwxrwxrwx" and how to list hidden files, and remove and add permissions
Navigating through users with their passwords or deleting, resetting them
Creating & Deleting Files & Directories
Some common Directories and their uses (/etc, /var, /temp, /root)
Short Note: It's a great experience getting my hands on experience for the 2nd time, because I already knew these and have used before in Google Cybersecurity Labs and my daily home-based lab(personally created).
1.10: Linux Fundamentals Part-3 (Linux Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Connecting with a Targeted Server using the SSH command in Linux
Using the Text Editors (gnome, nano) to write and save files
Getting hands-on experience with Crontabs to schedule and automate tasks, e.g backups
Then learning about the Crontab's 6 specific values
General Useful/Utilise
Creating a personal host server using Python
Then, downloading the data from that server using the "wget" command & "scp" command for transferring
Linux Background & Foreground Processes 101
Ps, Aux, Ps Aux, Top, Kill, Sigterm, sigkill, sigstop, systemctl(start, stop, enable, disable)
Custom Apt packages install
Maintaining Activity through logs
Short Note: Uff, that was a good one that challenged my inner core, but as you can guess, i did that too and now i can say after paractically solving the labs that i'm able to do alot of stuff with linux now ;)
1.11: Windows Fundamentals Part-1 (Windows Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Windows System Explained
Windows Editions
Windows Components(Taskbar, Taskview, Action Center, Settings, Cortana)
File System(NTFS, Fat16/Fat32(file allocation table & High Performance File System(HPFS)
System32/Windows Folder
User Account, Profiles & Permissions(User & Groups)
User Account Control(UAC)
lusrmgsr.msc to paste it on Run for more
Settings & Control Panel
TaskManager
Short Note: Detailed GOD level view of windows everything available in front of you, Domain level account vs Administration Accounts, how they are managed and set, How to use file manager to give, edit and remove permissions, Bitlocker encryption isn't available in Windows Home, but Pro, and one more thing, keep an eye on your Control panel and task manager ;)
1.12: Windows Fundamentals Part-2 (Windows Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Msconfig
UAC Setting Editing
Computer Management
System Configuration 32
Resource Monitor
Command Prompt (ipconfig, netstat, /?)
Regedt32.exe(Registry Editor)
Tools and Their Paths in Detail
Short Note: Feels like a hacker already for Windows, can get into the system & break things easily, can make someone's computer vulnerable(with permission) and can do a lot of stuff behind which they don't know and they don't exist for them.
1.13: Windows Fundamentals Part-3 (PreSecurity) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Windows Security & Update
Device Security
Virus & Threat Protection
Windows FireWall
App Access & Control
Bitlocker Encrption
Volume Shadow Copy Service
Short Note: We are not stopping there yet, just enhancing and working on solving more complex situations/problems and excited for whats coming next.
2.1: Search Skills (CyberSecurity Journey) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Intro To Web Results
Evaluation of Results(Source, Evidence & reasoning, Objectivity & Bias, Corrobortion & Consistency)
Types of Search Engines
Search Engines of Databases(Shodan, Cynsis, Haveibeenpawned, VirusTotal)
Common Vulnerabilities Exposure(cve.org, nvd.nist.gov, exploit-db.com)
Technical Documentation
Social Media
Short Note: In this lab i learned alot about search parameters, what things make it authentic, and what needs to be checked. Also their are many more types of search engines, that can be used for many things, like shodan a search engine for all the connected devies of the internet like servers, webcams, industrial network systems, IOT devices and Cynesis on the Other hand is the search engine for all the assests of the internet like websites, hosts, certificates, Virus total is for scanning the virus and all type of malware, while i havebeenpawned uses a technology to scan your asset to check if its included in a breah or not. Then comes CVE and its serial providers and database, after that comes technical documentation for Linux, Windows and other products, and how to access it, and lastly one how to use Social media(A search engine of People).
2.2: Active Directory (Windows Fundamentals) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Window Domains
Active Directory
AD User Management
Allowing Access & Permissions to Machines
Group Policies
Authentication Method & Protocols
Trees, Forrest & Trusts(one-way & two-way)
Short Note: In this lab, I got a lot of advanced insights about Windows Active Domain & User Directory and Group Policy management, to allow and authenticate users using certain permissions by administrators, or you can say Active Directory and how the users authenticate the session using encryption protocols happening behind which of them are (Kereberos & NetNTLM) and then how Trees, Forrest comes into play with bigger organization and set of structure of different IT teams, and then how Trust works between them using 2 methods(one way & two way)
2.3: Windows Command Line (Command Lines) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Basic System Info
Network TroubleShooting
File & Directory Navigation
Tasks and Process managment
Short Note: In this lab, the Basics covered on Baics(systeminfo, rev, set, path=, cls) network troubleshooting(netstat, ping, ipconfig, tracert & nslookup) and File & Disk Management(mkdir, rmdir, cd, type, more, copy, more, del, dir) and last one for tasks & process management(tasklist, tasklist /f1, taskkill /pid).
2.4: PowerShell (Command Lines) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Intro To PowerShell
Connecting a into a PowerShell Server
Basic Commands(cmdlets) & Concepts
Directory & File management
Piping Filtering & Sorting Data
Networking & Monitoring Processes in PowerShell
Real-time analysis in PowerShell
Scripting
Short Note: In this lab, the Basics covered a lot of stuff and connecting with the language with our very own Linux command line, it is not a lot of different, some objects come into play, which is a combination of data & processes. A lot of things can be done through it, and it is fairly challenging to get hands-on without knowing any CLI.
2.5: Linux Shells (Command Lines) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Intro To Shells
Linux Shells & Scripting
Variable, Loop & Conditional Statements
The Vault Lock Script
Practical Exercise
Short Note: In this lab, shells are a very cool thing to do and the most difficult task one can achieve. Its commands, its features in every way, are a strong thing. Love to complete more challenging tasks, and it's not a big deal for me, or you can say not new for me :p
2.6: Networking Concepts (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Networking
OSI Model
TCP/IP & UDP/IP
IP Addresses & Subnets
UDP & TCP
Encapsulation
Telnet
Short Note: In this lab, the networking gets into more depth from the pre-security path concepts :)
2.7: Networking Essentials (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Protocols
DHCP
ARP
ICMP
Routing
NAT
Short Note: DHCP to Configure and give IP addresses using a DORA, ARP to allow packets to have their mac address along with their ip address, ICMP help a packet to goes to its place and NAT at last helps by having 1 public ip with many private ip address to save ipv4 from flooding :)
2.8: Networking Core Protocols (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Protocols
DNS: Remembering Addresses
Whois
HTTP(HyperText Transfer Protocol)
FTP(File Transfer Protocol): Transferring File
SMTP (Simple Mail Transfer Protocol): Transferring Email
POP3: Receiving Email
IMAP(Internet Message Access Protocol): Accessing Email
Short Note: This room is highly focused on getting to know more about how it feels and how systems and protocols work behind the scenes, most importantly how it feels to have things working around in CLI more like a GUI, How every protocol with its port number work and how to use them from a simple access protocol Telnet.
2.9: EXTRA: PROTOCOLS & SERVER – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Protocols
Telnet
HTTP
FTP
SMTP
IMAP
POP3
Short Note: Got alot of hands on challenging experience finding flags in each of these and how to use them using our server access protocol (Telnet) and how SMPT(work) and with respect to what are MSA, MDA, MTA, MUA and how they comes into play :) This room is highly focused on getting to know more about how it feels and how systems and protocols work behind the scenes, most importantly how it feels to have things working around in CLI more like a GUI, How every protocol with its port number work and how to use them from a simple access protocol Telnet.
2.10: EXTRA: INFORMATION OF SECURITY – TryHackMe
Completed: Aug 2025
Steps & Outcome:
CIA Triad
Security Privileged (PIM & PAM)
The Bell-La Padula Model & BIBA Model
Affective Threat Modelling (STRIDE & PASTA)
Incident Response
Short Note: Identity and Access Management and the Main CIA Triad protocol used today, how we can make our organisations, our businesses more secure with frameworks like STRIDE & PASTA and Models like Bell-La Padula & BIBA Model. Gained a lot of information on how the security of this data is handled and managed.
BADGE 5: Pentesting Principles – TryHackMe
Completed: Aug 2025
Note: After completing "Security Fundamentals" by TryHackMe, I got my Badge of "Pentesting Principles" by successfully attempting labs and have done it with speed & accuracy.
Badge Link: Click Here
2.11: EXTRA: Network Security Protocols – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Application Layer(HTTPS, FTPS, SMTPS, POP3S)
Application Layer - More Secure Protocols (DNSSEC, OpenPGP, SSH/TLS)
Presentation & Session Layer(SSH/TLS, SOCKS5)
Network Layer(IPsec, SSH/TLS)
Short Note: In this room, I have successfully gained knowledge from our previous room, which is Security fundamentals and our rules like CIA triad, and more. Which all leads to PII & SPII CONFIDENTIALITY, INTERGIRY & AVAILABILITY. And now we know why computer engineers scientist have to build all the networks with a layer of encryption instead of text-based ASCII information transfer which can be accessed by some un authorize person
2.12: Networking Secure Protocols (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
TLS
HTTPS
SMTPS, POP3S, IMAP
SSH
SFTP & FTPS
VPN
Short Note: In this room, Covered alot of stuff got a breaf histroy of that happened, but holy shit at the end i have to learn to use a wireshark and find a packet which supposed to be in front but that was at the bottom of around 468 items and i have to inspect each of it, That was fun and i learned alot and the amazing thing is i love it :p
2.13: Wireshark Basics (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Intro To Wireshark
Baics Filtering
Dissection Basics
Filterring into Packets
Analyzing and Summarizing the Content
Short Note: In the text, it was enjoyable filtering into specific packets, filtering content, and dissecting. and getting into more depth of finding some hidden files and contents.
2.14: TCPdump Basics (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Intro To Tcpdump
Basic Packet Capture
Filtering in Packets
Advance Filtering
Displaying Packets
Saving Packets in Files
Short Note: It is more of kind os packet sniffing tool but on a CLI, easy and faster than Wireshark but yes wireshark has its own benefits and usecase and it has its own, Loved both of them.
2.15: Nmap Basics (NETWORKING) – TryHackMe
Completed: Aug 2025
Steps & Outcome:
Host Discovery
Port Scanning
Version Detection
Timing: How fast it is
Output: How to control & save it
Short Note: Loved the Nmap, Active port scanning tool, and more of the easiest CLI user interface commands. Easies ones are (-sL, -sN, -sS, -sO, -sA, -sT, -sU, -F, -p-, -p (), -sV, -Pn, -v, -d). Will continue to explore more and next will be continuing with cryptography, but somehow, finally, my mind fog is now cleared at this stage.
2.16: Cryptography Basics (CRYPTOGRAPHY) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Introduction & Use Cases
Cryptography History
Plaintext to Ciphertext
Symmetric and Asymmetric Types
Maths Behind it (Xor, Modulo)
Short Note: The concept behind the old history of cryptography is so awesome that it was just started with replacing the alphabet with its duplicated, rearranged alphabet. Also, what are symmetric and asymmetric types, which use a proper Shared key in symmetric and public and private key in asymmetric, which is slower but more secure. Then the Xor operation and Modulo to learn the math happening behind :p
2.17: Public Key Cryptography Basics (CRYPTOGRAPHY) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Asymmetric 2 Way Lock & Lock Key Exchange
RSA - Public & Private Key Encryption
Diffie-Hellman Key Exchange
SSH
Digital Signature and Certificates
PGP & GPG
Short Note: How the Asymmetric 2-way Public & Private key relates to the Lock and the Lock key. RSA is an encryption technique that uses the Lock and the Lock key and can be counted easily. Diffie-Hellman is a key exchange because you can do cryptography for the main message, but you might don't wanna do it, especially for the public key again that's where the Diffie-Hellman Concept came in. Now that we use it to remotely authenticate the server before getting in, we can do it for client authentication as well in SSH. Digital Signatures vs Analogue signatures using encryption and Certificates that authenticate between your browser and the server. Lastly, we use an application model to encrypt and decrypt easily.
2.18: Hashing Basics (CRYPTOGRAPHY) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Hashing Intro(What are Hash Collisions)
Insecure Password Storage for Authentication
Using Hashing for Secure Password Storage
Recognizing Password Hashes
Cracking Passwords
Hashing for Integrity Checking
Short Note: So amazing and real room so far, i experienced how important hashes, what are some functions of hash, probelms with hash collisions, and how hackers user it to manipulate, then what are some types of hashes and their code and their characterictics, how to crack the hash using online tools and how to crack it using hashcat if you have wordlists and it can be found easily to cract the passwords using basic functions that check the password 1 by 1, Also how hasing use for the integrity of encryption.
2.19: John the Ripper: The Basics (CRYPTOGRAPHY) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Basic Terms (P and Np Polynomial - How John uses brute-force dictionary attack)
Setting Up John
Cracking Basic Hashes(understanding basic codes to crack and formats to use)
Cracking Windows Authentication Hashes (NT)
Cracking /etc/shadow Hashes
Single Crack Mode
Custom Rules ("A-Z")
Cracking Password-Protected Zip Files and then Unzipping to find the Flag
Cracking Password-Protected RAR Files and then extracting it
Cracking SSH Keys with John
Short Note: RSA and Deffie Hellman Keyexchange has helped me alot understand the system and helped in this room, It was fun understanding the hashes, using john to use its different modes, its own file to crack the hashes, how to use our own file consist of passwords and how it works, and how we can use some of the main things in john to Zip files, unshadow, Rar files, SSH keys and Windows Authentication Keys or at the end how to crack if you have some basic hash and how to recognize it :p
2.20: MonikerLink CVE-2024-21413 (EXPLOITATIONS BASICS) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
MonikerLink
MonikerLink Exploit(CVE-2024-21413)
Detection
Remediations
Short Note: Exploiting monikerlink to attack and grab Windows Outlook hash credentials of the users using a simple File:// and ! | Great room a lot of good journey :)
2.21: Metasploit: Introduction (EXPLOITATIONS BASICS) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Metasploit Overview
Main Components of Metasploit
Msfconsole
Working with Modules(Rhosts, Rport, Payload, Lport, Lhost, session)
Short Note: Getting to know more about navigating in Metasploit, why it is valuable to us, and how to get into any target session :)
2.22: Metasploit: Exploitations (EXPLOITATIONS BASICS) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Introduction
Scanning
Metasploit Database
Metasploit Vulnerability Scanning
Exploitation
MSFVenom
Short Note: From introduction of doing metasploit to getting the poswword shared list that will be used in cracking hashes from a vulnerable exploit machine, but that willl be only done by creating a directory database, then using the auxiliary module for scanning and then doing the simple exploitation for older machines(e.g windows 7) and after that creating and setting payloads using MSFVenom.
2.23: Metasploit: Meterpreter (EXPLOITATIONS BASICS) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Meterpreter
Meterpreter Flavours
Meterpreter Commands
Post-Exploitation with Meterpreter
Post Ecploitation Challenge
Short Note: This one was pretty great cause i litrelly had just the basics and at the end of the room, i was given with a vulnerable machine i have to do the Post Exploitation by answering many insider questions, And for that i have to first find the meterpreter session and then do my post exploitation and clearing my event log at the end. The tough one but it just becam tougher just because of me as i wasn't paying attention that they already gave me the vulenrability reason and username and pass that i can use to bruteforce direct login with the smb client.
BADGE 6: Metasploitable – TryHackMe
Completed: SEP 2025
Note: After completing "Metasploits Basics" by TryHackMe, I got my Badge of "Metasploitable" by successfully attempting labs and have done it with speed & accuracy.
Badge Link: Click Here
2.24: BLUE Room (EXPLOITATIONS BASICS) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Recon
Gaining Access
Escalate
Cracking
Finding Flags
Short Note: Hacking into Windows using an ms17_010 eternalblue exploit, and finding flags into it and cracking the hashes :)
BADGE 7: BLUE – TryHackMe
Completed: SEP 2025
Note: After completing "BLUE ROOM" by TryHackMe, I got my Badge of "BLUE" by successfully attempting labs and have done it with speed & accuracy.
Badge Link: Click Here
2.25: WEB Application Basics (WEB HACKING) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Front End / BackEnd
Uniform Resource Locator
HTTP Message
HTTP request: Request Line & Body
HTTP request: Headers & Body
HTTP response: Status Line & Status Codes
HTTP response: Headers & Body
Security Headers
Practical Task: Making HTTP requests
Short Note: Go through it as it is the most fundamental and basic room, took time but great so far and rich in info :)
2.26: Javascript Essentials (WEB HACKING) – TryHackMe
Completed: Sep 2025
Steps & Outcome:
Imp Concepts(Variables, Data types, functions, loops)
Javascript Overview
Intergrating Javascript in HTML
Abusing Dialouge Functions
Bypass Control Flow Statements
Exploring Minified Javascript(Obfuscator & Deobfuscator)
Best Paractises
Short Note: Created important essential files, understood what an internal and external js in html, Abusing the dialouge boxes and how hackers do it, what are important information using attributes that developers may left their and don't do nothing, also how to minified the file and how to obfuscate to protect it and make it in human readable form!