Skip to content

c0ff33py/TryHackMe_Learning_Plan

Repository files navigation

TryHackMe_Learning_Plan

6.5.2024

    Introduction to OWASP ZAP

7.5.2024

    OWASP Top 10 - 2021

8.5.2024

OWASP Broken Access Control

9.5.2024

OWASP Mutillidae II

10.5.2024

OWASP Juice Shop

11.5.2024

WebGOAT

12.5.2024

Brute Force Heros

13.5.2024

SSRF

14.5.2024

Android Hacking 101

15.5.2024

Pentesting Fundamentals

16.5.2024

Mobile Malware Analysis

17.5.2024

Advent of Cyber 2022

18.5.2024

Advent of Cyber 2 [2020]

19.5.2024

25 Days of Cyber Security

20.5.2024

hackerNote

21.5.2024

File Inculsion, Path Traversal

22.5.2024

Cactus

23.5.2024

GitLab CVE-2023-7028

24.5.2024

Deja Vu

25.5.2024

Amazon EC2 -Attack & Defense

26.5.2024

Cyber Kill Chain

27.5.2024

SSDLC

28.5.2024

CSRF

29.5.2024

XSS

30.5.2024

Javascript Basics

31.5.2024

Web Application Security

1.6.2024

Wreath

2.6.2024

Hip Flask

3.6.2024

Intro to logs

4.6.2024

Advent of Cyber 2023

About

Planning to Learning TryHackMe Rooms

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published