Welcome to my cybersecurity learning repository! This project documents my progress through various modules on TryHackMe, with a focus on web fundamentals, real-world examples, and detailed badge-based write-ups.
This repo is a personal journal of everything Iβm learning β from how the web works under the hood, to practical hacking tools, HTTP analysis, and eventually, web application vulnerabilities.
Each write-up reflects:
- What I actually learned (not just task answers)
- Tools and commands I used
- Key takeaways from the badge or module
- How Iβm applying this knowledge
## π Badge Write-ups
| Type | Room | Link |
|--------|-------------------|--------------------------------------------|
| π Badge | World Wide Web | [View](badges/world_wide_web.md) |
| π Badge | HTTP in Detail | [View](badges/http_in_detail.md) |
---
## π Room Write-ups
| Room Name | Category | Description | Link |
|---------------------------|--------------------|-----------------------------------------------------------|-------------------------------------------------|
| **Cybersecurity Career Path** | π§ Career Exploration | Overview of 7 core cybersecurity roles and key takeaways | [View](rooms/cybersecurity_career_path.md) |
| **Google Dorking** | π§ Info Recon | Learn how to use Google for reconnaissance and OSINT | [View](rooms/google_dorking.md) |
| **Mountaineer** | π© Flag Capture | A challenge focused on privilege escalation and enumeration | [View](flags/mountaineer.md) |
| **Unified Kill Chain** | π§ Threat Intel | Understanding modern attacker behavior and threat modeling | [View](rooms/unified_kill_chain.md) |
| **Pyramid of Pain** | π§ Threat Intel | Learn how to apply the Pyramid of Pain model to disrupt attackers | [View](rooms/pyramid_of_pain.md) |
| **Investigating Windows** | π§ͺ Forensics | Hands-on Windows forensics and incident response skills | [View](rooms/investigating_windows.md) |
| ** Tor** | Onion routing | A tool for private, censorship-resistant access to the web and .onion services. [View](https://tryhackme.com/room/torforbeginners) |
> β
More write-ups coming soon...
---
## π§ Tools Iβm Using Along the Way
- `curl`, `telnet`, `nmap`, `burpsuite`
- Browser DevTools
- Markdown for documentation
- Git & GitHub for version control
---
## π Why I'm Doing This
Iβm passionate about cybersecurity, and documenting my journey helps me:
- Reinforce what Iβm learning
- Track my progress over time
- Share useful notes with others in the community
---
## π Follow Along
You can follow my progress on [TryHackMe](https://tryhackme.com/p/PallaviKathait)
Feel free to fork this repo or reach out if youβre on a similar path!
π οΈ _Built with curiosity, coffee, and a terminal._