Stingray-bit / THM-writeups

Detailed writeups for various TryHackMe rooms, providing insights, methodologies, and solutions.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

TryHackMe Room Writeups

Welcome to my TryHackMe room writeups! This repository is dedicated to sharing detailed solutions, methodologies, and insights gained from completing various rooms on TryHackMe, a platform that uses real-world scenarios to provide engaging, hands-on cybersecurity training.

Writeups

Each link below leads to a detailed writeup for the corresponding TryHackMe room. These writeups detail the methodologies, tools, and thought processes involved in solving the challenges.

Usage

To use these writeups:

  1. Clone this repository to your local machine using git clone.
  2. Navigate to the file corresponding to the room you are interested in.
  3. Read the writeup to understand the methodology and solutions used.

Contribution

Contributions to this repository are welcome! If you have completed a TryHackMe room and would like to add your writeup, please:

  1. Fork this repository.
  2. Add your writeup in the appropriate file.
  3. Submit a pull request.

Please ensure your writeup is detailed, clearly written, and follows the format of existing documents in the repository.

About

Detailed writeups for various TryHackMe rooms, providing insights, methodologies, and solutions.