Welcome to my repository of write-ups, where I document my solutions and findings for various challenges I’ve completed on the TryHackMe platform. This repository consists of PDF files for each solved challenge, with a full walkthrough, including explanations of techniques and tools applied throughout the process of each task, along with important screenshots.
This repository is intended to serve as an additional source of information for anyone who finds it valuable.
Solved challenges so far:
Juicy Details – Investigating different log files to determine which tools an attacker used and what data was stolen.
Summit – Following the "Pyramid of Pain" framework at each step to hinder an adversary’s efforts.
Eviction - Using MITRE ATT&CK framework to identify the TTPs used by a certain APT group.