Try Hack Me

I spent a lot of time stuck on some questions that I just didn't understand due to English not being my native language. As a result, I would like to share the correct answers to THM rooms that I have already completed to help other learners on their learning journey, when they feel stucked.

Misunderstanding a question can be a frustrating and discouraging experience for learners. However, providing a correct answer in such situations can be a useful strategy to help learners overcome their initial confusion and gain a clearer understanding of the topic. 

Burp Suite

This module will cover the basic functionality of the core tools in the Burp Suite framework: Proxy, Target, Repeater, Intruder, Sequencer, Decoder, Comparer, and Extender. You will learn how to apply Burp Suite when enumerating and attacking realistic web applications, as well as how to approach some of the common scenarios you may encounter when attacking a web app.