Skip to content

Deeptig9138/CyberSecurity101---THM

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

59 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

THM Room

🛡️ Cyber Security 101 – TryHackMe Learning Path

A complete technical documentation of my Cyber Security learning journey.
This repository includes structured notes, commands, walkthroughs, and explanations for every module and room in the TryHackMe Cyber Security 101 Path.


📜 Overview

The Cyber Security 101 pathway by TryHackMe is a beginner-friendly track introducing core concepts in networking, cryptography, MS Windows, Linux basics, operating systems, offensive and defensive security, and career fundamentals.

This repository serves as a technical study notebook, containing:

  • 14 Modules
  • 56+ Hands-on Labs
  • Commands, tools, methodologies
  • Room-by-room documentation
  • Structured explanations and cheat sheets

Mindset and deeper thought-process content will be published separately on Medium and LinkedIn.


🎯 Learning Objectives

This path builds foundational knowledge in:

  • Computer Networking & Cryptography
  • Linux & Windows Fundamentals
  • Active Directory Basics
  • Command Line (Linux Shell, CMD, PowerShell)
  • Networking Tools: Wireshark, tcpdump, Nmap
  • Offensive Security & Exploitation
  • Web Application Security
  • Defensive Security & SOC Concepts
  • Security Solutions (SIEM, IDS, Firewall)
  • Malware Analysis Tooling (CyberChef, CAPA, REMnux, FlareVM)
  • Cybersecurity Career Guidance
  • OWASP Top 10 (2025)

🗂️ Repository Structure

CyberSecurity101-THM/
│
├── README.md
├── 01-Start-Your-Cyber-Security-Journey/
├── 02-Linux-Fundamentals/
├── 03-Windows-and-AD-Fundamentals/
├── 04-Command-Line/
├── 05-Networking/
├── 06-Cryptography/
├── 07-Exploitation-Basics/
├── 08-Web-Hacking/
├── 09-Offensive-Security-Tooling/
├── 10-Defensive-Security/
├── 11-Security-Solutions/
├── 12-Defensive-Security-Tooling/
├── 14-OWASP-Top-10-2025/
└── screenshots/

📚 Module Index & Navigation

Click into folders to explore room-by-room documentation.

🔵 Section 1 — Start Your Cyber Security Journey

  • Offensive Security Intro
  • Defensive Security Intro
  • Search Skills

🐧 Section 2 — Linux Fundamentals

  • Linux Fundamentals Part 1
  • Linux Fundamentals Part 2
  • Linux Fundamentals Part 3

🪟 Section 3 — Windows & AD Fundamentals

  • Windows Fundamentals 1
  • Windows Fundamentals 2
  • Windows Fundamentals 3
  • Active Directory Basics

💻 Section 4 — Command Line

  • Windows Command Line
  • Windows PowerShell
  • Linux Shells

🌐 Section 5 — Networking

  • Networking Concepts
  • Networking Essentials
  • Networking Core Protocols
  • Networking Secure Protocols
  • Wireshark: The Basics
  • Tcpdump: The Basics
  • Nmap: The Basics

🔐 Section 6 — Cryptography

  • Cryptography Basics
  • Public Key Cryptography Basics
  • Hashing Basics
  • John the Ripper: The Basics

🧨 Section 7 — Exploitation Basics

  • Moniker Link (CVE-2024-21413)
  • Metasploit: Introduction
  • Metasploit: Exploitation
  • Metasploit: Meterpreter
  • Blue

🌐 Section 8 — Web Hacking

  • Web Application Basics
  • JavaScript Essentials
  • SQL Fundamentals
  • Burp Suite: The Basics

⚒️ Section 9 — Offensive Security Tooling

  • Hydra
  • Gobuster: The Basics
  • Shells Overview
  • SQLMap: The Basics

🛡️ Section 10 — Defensive Security

  • Defensive Security Intro
  • SOC Fundamentals
  • Digital Forensics Fundamentals
  • Incident Response Fundamentals
  • Logs Fundamentals

🧰 Section 11 — Security Solutions

  • Introduction to SIEM
  • Firewall Fundamentals
  • IDS Fundamentals
  • Vulnerability Scanner Overview

🧪 Section 12 — Defensive Security Tooling

  • CyberChef: The Basics
  • CAPA: The Basics
  • REMnux: Getting Started
  • FlareVM: Arsenal of Tools

💼 Section 13 — Build Your Cyber Security Career

  • Security Principles
  • Careers in Cyber
  • Training Impact on Teams

🚨 Section 14 — OWASP Top 10 (2025)

  • IAAA Failures
  • Application Design Flaws
  • Insecure Data Handling

🧪 Hands-on Labs

✔ 56+ labs documented
✔ Step-by-step commands
✔ Output analysis
✔ Troubleshooting notes
✔ Room summaries

Each room file includes:

  • Concepts
  • Commands
  • Screenshots (optional)
  • Exercises solved
  • Key takeaways

🛠️ Tools & Technologies

Platforms

  • TryHackMe
  • Kali Linux / Ubuntu
  • Windows VM

Tools

  • Bash, PowerShell, CMD
  • Wireshark
  • tcpdump
  • Nmap
  • Hydra
  • SQLMap
  • Burp Suite
  • CyberChef
  • CAPA
  • REMnux
  • FlareVM

📌 Documentation Methodology

Each room’s documentation follows a strict structure:

1️⃣ Concept Explanation: What the room teaches + definitions.

2️⃣ Commands Used: All commands with examples and flags.

3️⃣ Hands-on Work: Steps followed, observations, outputs.

4️⃣ Security Insights: What the tool/concept means in real-world security.

5️⃣ Quick Summary: Cheat sheet + revision points.

This keeps the repo technical, structured, and easy to revise.


📜 Certificate

A TryHackMe Certificate of Completion will be added upon finishing the full path.


✔️ Status

🚧 Currently documenting modules.
Updates will be pushed section by section.


🤝 Contributions & License

This repository is primarily for personal learning,
but suggestions and improvements are welcome. MIT License.