Table of contents TryHackMe Writeups By Path CompTIA PenTest+ Module 4 - Attacks and Exploits Windows Privilege Escalation Introduction to Cyber Security - Pathway Security Engineer Cyber Defense III-NetworkServices2 Jr Penetration Tester IntrotoCyberSec Introduction to Web Hacking M7-Linux Privilege Escalation IntrotoPentesting M8-Windows Privilege Escalation Burp Suite Burp Suite: The Basics Burp Suite: Repeater Burp Suite M6-Vulnerability Research 01-Vulnerabilities 101 02-Exploit Vulnerabilities 03-Vulnerability Capstone By Room Challenge Rooms Anthem Hijack Task 1 - Lazy Admin Probe Res RootMe Skynet Series - Wonderland Part One - Wonderland - Task 1 Walkthrough Rooms AttackerKB BasicStaticAnalysis IntroMalAnalysis REMnux v2