Try Hack Me

I spent a lot of time stuck on some questions that I just didn't understand due to English not being my native language. As a result, I would like to share the correct answers to THM rooms that I have already completed to help other learners on their learning journey, when they feel stucked.

Misunderstanding a question can be a frustrating and discouraging experience for learners. However, providing a correct answer in such situations can be a useful strategy to help learners overcome their initial confusion and gain a clearer understanding of the topic. 

Web Fundamentals

The aim of this path is to teach you how to attack web applications. To successfully attack and exploit web applications, you need to understand how they work. The first section (Web Fundamentals) will give you all the pre-requisite knowledge on this. 

The second section (Security Tools) focuses on learning how to use Industry Standard tooling to interact with your targets. 

The third section (Vulnerabilities) covers various vulnerabilities found in web applications today. This section will go over root causes of these vulnerabilities and give you hands on experience on exploiting them.

The final section (Practise Makes Perfect) will help you apply what you've learnt in previous sections.

After completing this path, you should be able to:

Prerequisites

You need a basic understanding of how web applications work to complete this pathway. If you do not already have these prerequisites, complete the Pre-Security Pathway.