Skip to content

iceybubble/webroots-and-writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

10 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

🌐 Webroots and Writeups

Welcome to my cybersecurity learning repository! This project documents my progress through various modules on TryHackMe, with a focus on web fundamentals, real-world examples, and detailed badge-based write-ups.


🧭 What This Repo Is About

This repo is a personal journal of everything I’m learning β€” from how the web works under the hood, to practical hacking tools, HTTP analysis, and eventually, web application vulnerabilities.

Each write-up reflects:

  • What I actually learned (not just task answers)
  • Tools and commands I used
  • Key takeaways from the badge or module
  • How I’m applying this knowledge

## πŸ“˜ Badge Write-ups

| Type   | Room              | Link                                       |
|--------|-------------------|--------------------------------------------|
| πŸ“˜ Badge | World Wide Web     | [View](badges/world_wide_web.md)           |
| πŸ“˜ Badge | HTTP in Detail     | [View](badges/http_in_detail.md)           |

---

## πŸ“ Room Write-ups


| Room Name                 | Category           | Description                                               | Link                                            |
|---------------------------|--------------------|-----------------------------------------------------------|-------------------------------------------------|
| **Cybersecurity Career Path** | 🧭 Career Exploration | Overview of 7 core cybersecurity roles and key takeaways   | [View](rooms/cybersecurity_career_path.md)      |
| **Google Dorking**            | 🧠 Info Recon       | Learn how to use Google for reconnaissance and OSINT       | [View](rooms/google_dorking.md)                 |
| **Mountaineer**               | 🚩 Flag Capture     | A challenge focused on privilege escalation and enumeration | [View](flags/mountaineer.md)                    |
| **Unified Kill Chain**        | 🧠 Threat Intel     | Understanding modern attacker behavior and threat modeling | [View](rooms/unified_kill_chain.md)             |
| **Pyramid of Pain**           | 🧠 Threat Intel     | Learn how to apply the Pyramid of Pain model to disrupt attackers | [View](rooms/pyramid_of_pain.md)           |
| **Investigating Windows**     | πŸ§ͺ Forensics        | Hands-on Windows forensics and incident response skills    | [View](rooms/investigating_windows.md)          |
| ** Tor**                      | Onion routing        | A tool for private, censorship-resistant access to the web and .onion services. [View](https://tryhackme.com/room/torforbeginners) |


> βœ… More write-ups coming soon...


---

## πŸ”§ Tools I’m Using Along the Way

- `curl`, `telnet`, `nmap`, `burpsuite`
- Browser DevTools
- Markdown for documentation
- Git & GitHub for version control

---

## πŸš€ Why I'm Doing This

I’m passionate about cybersecurity, and documenting my journey helps me:
- Reinforce what I’m learning
- Track my progress over time
- Share useful notes with others in the community

---

## πŸ“š Follow Along

You can follow my progress on [TryHackMe](https://tryhackme.com/p/PallaviKathait)  
Feel free to fork this repo or reach out if you’re on a similar path!



πŸ› οΈ _Built with curiosity, coffee, and a terminal._

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published