These are writeups for hacking practice site TryHackMe. At times these will be rought notes, but I will try to list any tools that I use in these as well that aren't listed in the challenges.
Advent of Cyber 2 - Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.
Linux Fundamentals Part 1 - Get introduced to the Linux basics by learning how to use fundamentally important commands. Put this into practice by deploying and accessing your own remote (web-based) Linux machine.
Linux Fundamentals Part 2 - Further adapt your Linux skills by understanding operators. Get hands-on and remotely access your own Linux machine to put your knowledge into use!
Linux Fundamentals Part 3 - Understand Linux advanced file operators, users & groups (permissions) and get an introduction to shell scripting; essential skills to have in cyber security.
Linux Challenges - Test your Linux skills by finding flags using various Linux commands and concepts. Do you have what it takes to solve these challenges?
Intro Networking - An introduction to networking theory and basic networking tools.
Nmap - An in depth look at scanning with Nmap, a powerful network scanning tool.
Network Services - Learn about, then enumerate and exploit a variety of network services and misconfigurations.
Network Services 2 - Enumerating and Exploiting More Common Network Services & Misconfigurations
Web Fundamentals - Learn how the web works!
Burp Suite - Learn the basics and major components of Burp Suite, the de facto tool to use when performing web app testing.
John The Ripper - Learn how to use John the Ripper - An extremely powerful and adaptable hash cracking tool.
Nessus - Learn how to set up and use Nessus, a popular vulnerability scanner.
Hydra - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials.
Wireshark 101 - Learn the basics of Wireshark and how to analyze various protocols and PCAPs