Hey everyone! đź‘‹
As part of my cybersecurity bootcamp, I recently completed a series of hands-on labs on TryHackMe. Each room gave me a deeper understanding of core cybersecurity concepts, red teaming, Linux fundamentals, and the methodology behind penetration testing. Here’s a breakdown of the rooms I completed and my key takeaways!
Pentesting Fundamentals
This room introduced the basics of penetration testing — including the phases like reconnaissance, scanning, exploitation, and post-exploitation. I practiced enumeration techniques and understood the importance of structured approaches in real-world engagements.Writing Penetration Testing Reports
Technical skills are vital, but so is communication! This room taught me how to write effective, professional, and impactful penetration testing reports — a crucial part of any red teamer’s job.Red Team Fundamentals
I explored the mindset and objectives of red teams, focusing on long-term stealth, persistence, and tactics that simulate advanced threat actors. This helped me understand the bigger picture in cyber offense.Vulnerabilities 101
This was a crash course on common vulnerabilities like SQL injection, XSS, and buffer overflows. The practical exercises helped me understand exploitation from both a red and blue team perspective.Red Team Engagements
This room walked me through the lifecycle of a red team operation, from scoping to execution to reporting. I learned about tools, techniques, and the importance of stealth and opsec.Cyber Governance, Risk and Compliance
Cybersecurity isn't just about hacking — it's also about governance and risk management. This module covered regulations like GDPR, ISO/IEC 27001, and how organizations build security strategies.Security Principles
In this room, I explored core security principles such as least privilege, defense in depth, and secure by design. These principles are vital to building strong, resilient systems.Cyber Kill Chain
Understanding the attacker’s process is essential. This room broke down the Cyber Kill Chain model and helped me map defensive strategies at each stage.Linux Fundamentals Modules
Linux is everywhere in cybersecurity, and this room gave me a solid grasp of command-line basics, file permissions, user management, and scripting. Super useful for any future engagements!
Top comments (0)