TryHackMe Labs Overview
These write-ups summarize key cybersecurity labs I’ve completed on the TryHackMe platform.
Each one highlights practical penetration testing, analysis, and ethical hacking fundamentals.
🔐 John the Ripper – Password Cracking
- Performed dictionary and rule-based attacks using
rockyou.txt and custom lists.
- Explored hash types (MD5, SHA1) and common vulnerabilities in password storage.
- Reflected on secure password policies and defense strategies.
🌐 Wireshark Network Analysis
- Captured and filtered TCP/HTTP/ICMP packets for abnormal traffic patterns.
- Analyzed suspicious requests, extracted metadata, and identified potential exfiltration.
- Documented findings in a mini incident-response style summary.
🧭 MAC Spoofing & Reconnaissance
- Used Linux network utilities to alter interface MAC addresses safely in test environments.
- Observed network behavior before and after spoofing attempts.
- Learned the ethical, legal, and operational implications of identity spoofing.
💡 Key Takeaways
These labs helped strengthen my understanding of both offensive and defensive perspectives.
I learned how attackers exploit weak configurations—and how to build resilient systems against them.
👉 View more labs on my public profile:
TryHackMe Profile →
← Back to Portfolio