Skip to content

Deeptig9138/CyberSecurity101---THM

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

54 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

THM Room

πŸ›‘οΈ Cyber Security 101 – TryHackMe Learning Path

A complete technical documentation of my Cyber Security learning journey.
This repository includes structured notes, commands, walkthroughs, and explanations for every module and room in the TryHackMe Cyber Security 101 Path.


πŸ“œ Overview

The Cyber Security 101 pathway by TryHackMe is a beginner-friendly track introducing core concepts in networking, cryptography, MS Windows, Linux basics, operating systems, offensive and defensive security, and career fundamentals.

This repository serves as a technical study notebook, containing:

  • 14 Modules
  • 56+ Hands-on Labs
  • Commands, tools, methodologies
  • Room-by-room documentation
  • Structured explanations and cheat sheets

Mindset and deeper thought-process content will be published separately on Medium and LinkedIn.


🎯 Learning Objectives

This path builds foundational knowledge in:

  • Computer Networking & Cryptography
  • Linux & Windows Fundamentals
  • Active Directory Basics
  • Command Line (Linux Shell, CMD, PowerShell)
  • Networking Tools: Wireshark, tcpdump, Nmap
  • Offensive Security & Exploitation
  • Web Application Security
  • Defensive Security & SOC Concepts
  • Security Solutions (SIEM, IDS, Firewall)
  • Malware Analysis Tooling (CyberChef, CAPA, REMnux, FlareVM)
  • Cybersecurity Career Guidance
  • OWASP Top 10 (2025)

πŸ—‚οΈ Repository Structure

CyberSecurity101-THM/
β”‚
β”œβ”€β”€ README.md
β”œβ”€β”€ 01-Start-Your-Cyber-Security-Journey/
β”œβ”€β”€ 02-Linux-Fundamentals/
β”œβ”€β”€ 03-Windows-and-AD-Fundamentals/
β”œβ”€β”€ 04-Command-Line/
β”œβ”€β”€ 05-Networking/
β”œβ”€β”€ 06-Cryptography/
β”œβ”€β”€ 07-Exploitation-Basics/
β”œβ”€β”€ 08-Web-Hacking/
β”œβ”€β”€ 09-Offensive-Security-Tooling/
β”œβ”€β”€ 10-Defensive-Security/
β”œβ”€β”€ 11-Security-Solutions/
β”œβ”€β”€ 12-Defensive-Security-Tooling/
β”œβ”€β”€ 14-OWASP-Top-10-2025/
└── screenshots/

πŸ“š Module Index & Navigation

Click into folders to explore room-by-room documentation.

πŸ”΅ Section 1 β€” Start Your Cyber Security Journey

  • Offensive Security Intro
  • Defensive Security Intro
  • Search Skills

🐧 Section 2 β€” Linux Fundamentals

  • Linux Fundamentals Part 1
  • Linux Fundamentals Part 2
  • Linux Fundamentals Part 3

πŸͺŸ Section 3 β€” Windows & AD Fundamentals

  • Windows Fundamentals 1
  • Windows Fundamentals 2
  • Windows Fundamentals 3
  • Active Directory Basics

πŸ’» Section 4 β€” Command Line

  • Windows Command Line
  • Windows PowerShell
  • Linux Shells

🌐 Section 5 β€” Networking

  • Networking Concepts
  • Networking Essentials
  • Networking Core Protocols
  • Networking Secure Protocols
  • Wireshark: The Basics
  • Tcpdump: The Basics
  • Nmap: The Basics

πŸ” Section 6 β€” Cryptography

  • Cryptography Basics
  • Public Key Cryptography Basics
  • Hashing Basics
  • John the Ripper: The Basics

🧨 Section 7 β€” Exploitation Basics

  • Moniker Link (CVE-2024-21413)
  • Metasploit: Introduction
  • Metasploit: Exploitation
  • Metasploit: Meterpreter
  • Blue

🌐 Section 8 β€” Web Hacking

  • Web Application Basics
  • JavaScript Essentials
  • SQL Fundamentals
  • Burp Suite: The Basics

βš’οΈ Section 9 β€” Offensive Security Tooling

  • Hydra
  • Gobuster: The Basics
  • Shells Overview
  • SQLMap: The Basics

πŸ›‘οΈ Section 10 β€” Defensive Security

  • Defensive Security Intro
  • SOC Fundamentals
  • Digital Forensics Fundamentals
  • Incident Response Fundamentals
  • Logs Fundamentals

🧰 Section 11 β€” Security Solutions

  • Introduction to SIEM
  • Firewall Fundamentals
  • IDS Fundamentals
  • Vulnerability Scanner Overview

πŸ§ͺ Section 12 β€” Defensive Security Tooling

  • CyberChef: The Basics
  • CAPA: The Basics
  • REMnux: Getting Started
  • FlareVM: Arsenal of Tools

πŸ’Ό Section 13 β€” Build Your Cyber Security Career

  • Security Principles
  • Careers in Cyber
  • Training Impact on Teams

🚨 Section 14 β€” OWASP Top 10 (2025)

  • IAAA Failures
  • Application Design Flaws
  • Insecure Data Handling

πŸ§ͺ Hands-on Labs

βœ” 56+ labs documented
βœ” Step-by-step commands
βœ” Output analysis
βœ” Troubleshooting notes
βœ” Room summaries

Each room file includes:

  • Concepts
  • Commands
  • Screenshots (optional)
  • Exercises solved
  • Key takeaways

πŸ› οΈ Tools & Technologies

Platforms

  • TryHackMe
  • Kali Linux / Ubuntu
  • Windows VM

Tools

  • Bash, PowerShell, CMD
  • Wireshark
  • tcpdump
  • Nmap
  • Hydra
  • SQLMap
  • Burp Suite
  • CyberChef
  • CAPA
  • REMnux
  • FlareVM

πŸ“Œ Documentation Methodology

Each room’s documentation follows a strict structure:

1️⃣ Concept Explanation: What the room teaches + definitions.

2️⃣ Commands Used: All commands with examples and flags.

3️⃣ Hands-on Work: Steps followed, observations, outputs.

4️⃣ Security Insights: What the tool/concept means in real-world security.

5️⃣ Quick Summary: Cheat sheet + revision points.

This keeps the repo technical, structured, and easy to revise.


πŸ“œ Certificate

A TryHackMe Certificate of Completion will be added upon finishing the full path.


βœ”οΈ Status

🚧 Currently documenting modules.
Updates will be pushed section by section.


🀝 Contributions & License

This repository is primarily for personal learning,
but suggestions and improvements are welcome. MIT License.