A comprehensive tool designed to collect and categorize TryHackMe rooms. This project provides detailed information about each room, including difficulty, room type, subscription status, and more, to enhance the user experience in cybersecurity training.
This project aims to achieve the following:
- Automatically collect and organize information about TryHackMe rooms: This project includes a web scraper that gathers details from TryHackMe rooms, such as room names, descriptions, difficulty levels, and categories.
- Store the gathered data in a structured CSV file: The collected information is saved in a CSV format, which makes it easier for users to sort, filter, and analyze the data using spreadsheet software or other analysis tools.
- Assist users in finding the right rooms for their needs: By providing a clear and well-organized list of available TryHackMe rooms, users can quickly identify rooms that match their learning preferences, such as specific topics or difficulty levels.
The following details are collected for each TryHackMe room:
- Link: URL of the room.
- Name: The room's title.
- Description: A brief overview of the room.
- Path: The path which the room belongs to.
- Difficulty: Difficulty level (Info, Easy, Medium, Hard, Insane).
- Room Type: The type of room (CTF, Walkthrough).
- Subscription Type: Indicates whether the room is free or requires a subscription (Free, Premium).
- Duration: Estimated time to complete the room, in minutes.
- Created Date: The date the room was created.
- Tool Types: Types of tools required to complete the room.
- Specific Tools: Specific tools necessary to complete the room.
- Target System: The target name if a specific system is targeted.
- Automated Scraping: Gathers data from multiple pages on TryHackMe.
- Structured Output: Saves room details in a well-organized CSV file.
- User-Friendly: Easy to run and modify to suit individual needs.
Feel free to contribute to this project! Whether you have suggestions, find issues, or want to add new features, all contributions are welcome.
For inquiries or suggestions, please reach out to me via email.
This project is licensed under the MIT License. See the LICENSE file for details.
NO | LINK | NAME | DESCRIPTION | PATH | DIFFICULTY | ROOM TYPE | SUBSCRIPTION TYPE | DURATION | CREATED DATE | TOOL TYPES | SPECIFIC TOOLS | COLOR | TARGET SYSTEMS | WRITEUP LINK |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | https://tryhackme.com/r/room/crackthehash | Crack the hash | Cracking hashes challenges | Easy | CTF | Free | 0 | 18.11.2018 | Password Cracking Tools | hashcat | Blue,Red | Linux | https://akyuksel.medium.com/tryhackme-crack-the-hash-ctf-writeup-00a0fe1eb361 | |
2 | https://tryhackme.com/r/room/mrrobot | Mr Robot CTF | Based on the Mr. Robot show, can you root this box? | Offensive Pentesting | Medium | Walkthrough | Free | 30 | 27.11.2018 | Network Scanning Tools, Web Scanning Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools | - | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-mr-robot-ctf-writeup-f1fa708233a1 |
3 | https://tryhackme.com/r/room/goldeneye | GoldenEye | Bond, James Bond. A guided CTF. | Medium | CTF | Free | 0 | 08.02.2019 | Vulnerability Assessment Tools, Password Cracking Tools, Web Application Security Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools, Forensics Tools, Exploit Tools, Network Scanning Tools, Hashing Tools, Traffic Analysis Tools, Email Tools. | - | Red | Linux, Web, Mail | ||
4 | https://tryhackme.com/r/room/jurassicpark | Jurassic Park | A Jurassic Park CTF | Hard | CTF | Premium | 90 | 17.02.2019 | ||||||
5 | https://tryhackme.com/r/room/heartbleed | HeartBleed | SSL issues are still lurking in the wild! Can you exploit this web servers OpenSSL? | Easy | CTF | Premium | 60 | 12.03.2019 | Penetration Testing Tools | - | Red | Linux, Web | ||
6 | https://tryhackme.com/r/room/investigatingwindows | Investigating Windows | A windows machine has been hacked, its your job to go investigate this windows machine and find clues to what the hacker might have done. | Cyber Defense | Easy | Walkthrough | Free | 0 | 12.03.2019 | OS Terminal Tools | - | Blue | Windows | |
7 | https://tryhackme.com/r/room/ultratech1 | UltraTech | The basics of Penetration Testing, Enumeration, Privilege Escalation and WebApp testing | Medium | CTF | Free | 0 | 22.03.2019 | ||||||
8 | https://tryhackme.com/r/room/toolsrus | ToolsRus | Practise using tools such as dirbuster, hydra, nmap, nikto and metasploit | Easy | CTF | Premium | 0 | 29.03.2019 | Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools | dirbuster, Hydra, Nmap, Nikto, Metasploit | Red | Linux, Web | ||
9 | https://tryhackme.com/r/room/ohsint | OhSINT | Are you able to use open source intelligence to solve this challenge? | Easy | Walkthrough | Free | 60 | 12.04.2019 | OSINT Techniques and Tools | - | Blue | - | ||
10 | https://tryhackme.com/r/room/forensics | Forensics | This is a memory dump of compromised system, do some forensics kung-fu to explore the inside. | Hard | CTF | Free | 0 | 04.05.2019 | ||||||
11 | https://tryhackme.com/r/room/c4ptur3th3fl4g | c4ptur3-th3-fl4g | A beginner level CTF challenge | Easy | CTF | Free | 0 | 21.05.2019 | Encoding/Decoding Tools, Steganography Tools | - | Red | - | ||
12 | https://tryhackme.com/r/room/peakhill | Peak Hill | Exercises in Python library abuse and some exploitation techniques | Medium | CTF | Free | 0 | 26.06.2019 | ||||||
13 | https://tryhackme.com/r/room/ignite | Ignite | A new start-up has a few issues with their web server. | Easy | CTF | Free | 0 | 27.07.2019 | Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools | - | Red | Linux, Web | ||
14 | https://tryhackme.com/r/room/basicpentestingjt | Basic Pentesting | This is a machine that allows you to practise web app hacking and privilege escalation | Complete Beginner | Easy | Walkthrough | Free | 0 | 29.07.2019 | Web Scanning Tools, Network Scanning Tools, Penetration Testing Tools, Password Cracking Tools, Scripting and Automation Tools | - | Red | Linux | |
15 | https://tryhackme.com/r/room/gatekeeper | Gatekeeper | Can you get past the gate and through the fire? | Offensive Pentesting | Medium | CTF | Free | 0 | 13.08.2019 | |||||
16 | https://tryhackme.com/r/room/bsidesgtanonforce | Anonforce | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 13.08.2019 | Network Scanning Tools, Password Cracking Tools | nmap, John The Ripper | Red | Linux | ||
17 | https://tryhackme.com/r/room/easyctf | Simple CTF | Beginner level ctf | Easy | CTF | Free | 0 | 20.08.2019 | Network Scanning Tools, Web Scanning Tools, Scripting, Automation and Terminal Tools, Privilege Escalation Tools | - | Red | Linux | ||
18 | https://tryhackme.com/r/room/boilerctf2 | Boiler CTF | Intermediate level CTF | Medium | CTF | Free | 0 | 22.08.2019 | ||||||
19 | https://tryhackme.com/r/room/bsidesgtthompson | Thompson | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 24.08.2019 | Network Scanning Tools, Web Scanning Tools, Penetration Testing Tools | nmap, gobuster, Metasploit | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-thompson-ctf-writeup-en-draft-624958e17260 | |
20 | https://tryhackme.com/r/room/bsidesgtlibrary | Library | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 25.08.2019 | Network Scanning Tools, Web Scanning Tools, Password Cracking Tools | nmap, gobuster, hydra | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-library-ctf-writeup-0be466e42e19 | |
21 | https://tryhackme.com/r/room/bsidesgtdav | Dav | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 26.08.2019 | Network Scanning Tools, Web Scanning Tools | nmap, gobuster | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-dav-ctf-writeup-a79b79fc7231 | |
22 | https://tryhackme.com/r/room/bsidesgtdevelpy | Develpy | boot2root machine for FIT and bsides Guatemala CTF | Medium | CTF | Free | 0 | 28.08.2019 | ||||||
23 | https://tryhackme.com/r/room/bof1 | Buffer Overflows | Learn how to get started with basic Buffer Overflows! | Easy | Walkthrough | Premium | 0 | 03.09.2019 | Scripting and Automation Tools, Penetration Testing Tools | pwn, Metasploit | Red | - | ||
24 | https://tryhackme.com/r/room/brainstorm | Brainstorm | Reverse engineer a chat program and write a script to exploit a Windows machine. | Offensive Pentesting | Medium | CTF | Premium | 0 | 09.09.2019 | |||||
25 | https://tryhackme.com/r/room/breakit | Break it | Can you break the code? | Medium | CTF | Free | 0 | 14.09.2019 | ||||||
26 | https://tryhackme.com/r/room/biohazard | Biohazard | A CTF room based on the old-time survival horror game, Resident Evil. Can you survive until the end? | Medium | CTF | Free | 0 | 21.09.2019 | ||||||
27 | https://tryhackme.com/r/room/adventuretime | Adventure Time | A CTF based challenge to get your blood pumping... | Hard | CTF | Free | 0 | 22.09.2019 | ||||||
28 | https://tryhackme.com/r/room/scripting | Scripting | Learn basic scripting by solving some challenges! | Medium | CTF | Free | 0 | 24.09.2019 | ||||||
29 | https://tryhackme.com/r/room/bebop | Bebop | Who thought making a flying shell was a good idea? | Easy | CTF | Premium | 0 | 10.10.2019 | ||||||
30 | https://tryhackme.com/r/room/jokerctf | HA Joker CTF | Batman hits Joker. | Medium | CTF | Free | 0 | 23.10.2019 | Network Scanning Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools | nmap | Red | Linux, Web | ||
31 | https://tryhackme.com/r/room/wgelctf | Wgel CTF | Can you exfiltrate the root flag? | Easy | CTF | Free | 0 | 26.10.2019 | ||||||
32 | https://tryhackme.com/r/room/borderlands | Borderlands | Compromise a perimeter host and pivot through this network. | Hard | CTF | Free | 0 | 29.10.2019 | ||||||
33 | https://tryhackme.com/r/room/agentsudoctf | Agent Sudo | You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. | Easy | CTF | Free | 0 | 30.10.2019 | Network Scanning Tools, Web Penetration Tools, Password Cracking Tools, Reverse Engineering Tools, Steganography Tools, | - | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-agent-sudo-ctf-writeup-en-draft-0d14327518ba | |
34 | https://tryhackme.com/r/room/alfred | Alfred | Exploit Jenkins to gain an initial shell, then escalate your privileges by exploiting Windows authentication tokens. | Offensive Pentesting | Easy | Walkthrough | Premium | 45 | 05.11.2019 | Network Scanning Tools, Scripting and Automation Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows | |
35 | https://tryhackme.com/r/room/toolboxvim | Toolbox: Vim | Learn vim, a universal text editor that can be incredibly powerful when used properly. From basic text editing to editing of binary files, Vim can be an important arsenal in a security toolkit. | Easy | CTF | Free | 0 | 07.11.2019 | ||||||
36 | https://tryhackme.com/r/room/ninjaskills | Ninja Skills | Practise your Linux skills and complete the challenges. | Easy | CTF | Free | 0 | 16.11.2019 | OS Terminal Tools | - | - | Linux | ||
37 | https://tryhackme.com/r/room/reverselfiles | Reversing ELF | Room for beginner Reverse Engineering CTF players | Easy | CTF | Free | 0 | 25.11.2019 | Reverse Engineering Tools | Blue, Red | App | https://akyuksel.medium.com/tryhackme-reversing-elf-ctf-writeup-f090db58855b | ||
38 | https://tryhackme.com/r/room/basicmalwarere | Basic Malware RE | This room aims towards helping everyone learn about the basics of "Malware Reverse Engineering". | Cyber Defense | Medium | CTF | Free | 0 | 26.11.2019 | Reverse Engineering Tools | - | Red | App | |
39 | https://tryhackme.com/r/room/blueprint | Blueprint | Hack into this Windows machine and escalate your privileges to Administrator. | Offensive Pentesting, Complete Beginner | Easy | CTF | Free | 0 | 27.11.2019 | Vulnerability Assessment Tools, Penetration Testing Tools, Network Scanning Tools, Password Cracking Tools, Web Application Security Tools, Forensics Tools, Privilege Escalation Techniques and Tools, Exploit Tools, OS Terminal Tools | - | Red | Windows | |
40 | https://tryhackme.com/r/room/lazyadmin | LazyAdmin | Easy linux machine to practice your skills | Easy | CTF | Free | 0 | 28.11.2019 | Vulnerability Assessment Tools, Network Scanning Tools, Web Penetration Tools, Password Cracking Tools, Hashing Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools, Database Tools, Scripting and Automation Tools, Web Application Security Tools, Exploit Tools | - | Red | Linux, Web | ||
41 | https://tryhackme.com/r/room/hc0nchristmasctf | hc0n Christmas CTF | hackt the planet | Hard | CTF | Free | 0 | 10.12.2019 | ||||||
42 | https://tryhackme.com/r/room/ctfcollectionvol1 | CTF collection Vol.1 | Sharpening up your CTF skill with the collection. The first volume is designed for beginner. | Easy | CTF | Free | 0 | 02.01.2020 | ||||||
43 | https://tryhackme.com/r/room/ctfcollectionvol2 | CTF collection Vol.2 | Sharpening up your CTF skill with the collection. The second volume is about web-based CTF. | Medium | CTF | Free | 0 | 07.01.2020 | ||||||
44 | https://tryhackme.com/r/room/blue | Blue | Deploy & hack into a Windows machine, leveraging common misconfigurations issues. | Offensive Pentesting | Easy | Walkthrough | Free | 30 | 10.01.2020 | Network Scanning Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows | |
45 | https://tryhackme.com/r/room/ice | Ice | Deploy & hack into a Windows machine, exploiting a very poorly secured media server. | Easy | Walkthrough | Free | 0 | 10.01.2020 | Network Scanning Tools, Penetration Testing Tools, Privilege Escalation Techniques and Tools | nmap, Metasploit, Mimikatz | Red | Windows | ||
46 | https://tryhackme.com/r/room/madness | Madness | Will you be consumed by Madness? | Easy | CTF | Free | 0 | 11.01.2020 | ||||||
47 | https://tryhackme.com/r/room/25daysofchristmas | Advent of Cyber 1 [2019] | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 0 | 11.01.2020 | ||||||
48 | https://tryhackme.com/r/room/retro | Retro | New high score! | Offensive Pentesting | Hard | CTF | Free | 0 | 11.01.2020 | |||||
49 | https://tryhackme.com/r/room/avengers | Avengers Blog | Learn to hack into Tony Stark's machine! You will enumerate the machine, bypass a login portal via SQL injection and gain root access by command injection. | Easy | Walkthrough | Premium | 1 | 14.01.2020 | Network Scanning Tools, Web Scanning Tools | nmap, gobuster | Red, Blue | - | ||
50 | https://tryhackme.com/r/room/dvwa | DVWA | Basic room for testing exploits against the Damn Vulnerable Web Application box | Easy | Walkthrough | Free | 0 | 16.01.2020 | - | - | Red | - | ||
51 | https://tryhackme.com/r/room/rptmux | tmux | Learn to use tmux, one of the most powerful multi-tasking tools on linux! | Easy | Walkthrough | Free | 20 | 16.01.2020 | OS Terminal Tools | tmux | - | Linux | ||
52 | https://tryhackme.com/r/room/webgoat | WebGOAT | Simple testing room for beating on WebGOAT | Easy | Walkthrough | Free | 0 | 16.01.2020 | - | - | Red | - | ||
53 | https://tryhackme.com/r/room/wifihacking101 | Wifi Hacking 101 | Learn to attack WPA(2) networks! Ideally you'll want a smartphone with you for this, preferably one that supports hosting wifi hotspots so you can follow along. | Easy | Walkthrough | Free | 0 | 16.01.2020 | Wireless Penetration Testing Tools | airmon-ng | Red | Wireless | ||
54 | https://tryhackme.com/r/room/dailybugle | Daily Bugle | Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum. | Offensive Pentesting | Hard | CTF | Free | 0 | 18.01.2020 | |||||
55 | https://tryhackme.com/r/room/binex | Binex | Escalate your privileges by exploiting vulnerable binaries. | Medium | CTF | Premium | 0 | 23.01.2020 | ||||||
56 | https://tryhackme.com/r/room/gamezone | Game Zone | Learn to hack into this machine. Understand how to use SQLMap, crack some passwords, reveal services using a reverse SSH tunnel and escalate your privileges to root! | Offensive Pentesting | Easy | Walkthrough | Premium | 0 | 23.01.2020 | Network Scanning Tools, Database Tools, Password Cracking Tools, Penetration Testing Tools, Web Scanning Tools, Web Penetration Tools | nmap, sqlmap, john, Metasploit, Burp Suite | Red | Linux | |
57 | https://tryhackme.com/r/room/openvpn | OpenVPN | A guide to connecting to our network using OpenVPN. | Easy | Walkthrough | Free | 0 | 25.01.2020 | - | - | - | - | ||
58 | https://tryhackme.com/r/room/torforbeginners | Tor | A beginner orienteered guide on using the Tor network | Easy | Walkthrough | Premium | 0 | 28.01.2020 | Privacy Tools | Tor, proxychains | Red | - | ||
59 | https://tryhackme.com/r/room/jack | Jack | Compromise a web server running Wordpress, obtain a low privileged user and escalate your privileges to root using a Python module. | Hard | CTF | Premium | 0 | 31.01.2020 | ||||||
60 | https://tryhackme.com/r/room/shodan | Shodan.io | Learn about Shodan.io and how to use it for devices enumeration - is your coffee machine publicly accessible? | Easy | Walkthrough | Free | 0 | 01.02.2020 | OSINT Techniques and Tools | shodan.io | Red | - | ||
61 | https://tryhackme.com/r/room/geolocatingimages | Geolocating Images | Room to understand how to geolocate images | Easy | Walkthrough | Free | 0 | 04.02.2020 | OSINT Techniques and Tools | - | Red | - | ||
62 | https://tryhackme.com/r/room/jupyter101 | Jupyter 101 | A friendly introduction into using the Jupyter Notebook environment. Learn to process and visualise data! | Easy | Walkthrough | Free | 0 | 07.02.2020 | - | - | - | - | ||
63 | https://tryhackme.com/r/room/sudovulnsbof | Sudo Buffer Overflow | A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series | Info | Walkthrough | Free | 0 | 10.02.2020 | Scripting and Automation Tools | - | Red | Linux | https://akyuksel.medium.com/tryhackme-sudo-buffer-overflow-walkthrough-writeup-65b84fd5c5ef | |
64 | https://tryhackme.com/r/room/sudovulnsbypass | Sudo Security Bypass | A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series | Info | Walkthrough | Free | 0 | 10.02.2020 | Scripting and Automation Tools | - | Red | Linux | https://akyuksel.medium.com/tryhackme-sudo-security-bypass-walkthrough-writeup-248a51ae3d97 | |
65 | https://tryhackme.com/r/room/rppsempire | Empire | Learn how to use Empire and it's GUI Starkiller, a powerful post-exploitation C2 framework. | Easy | Walkthrough | Free | 0 | 12.02.2020 | Penetration Testing Tools | Empire | Red | - | ||
66 | https://tryhackme.com/r/room/kali | Kali Machine | Access your own Kali Machine | Easy | Walkthrough | Premium | 0 | 13.02.2020 | - | - | - | - | ||
67 | https://tryhackme.com/r/room/cmess | CMesS | Can you root this Gila CMS box? | Medium | CTF | Free | 0 | 14.02.2020 | ||||||
68 | https://tryhackme.com/r/room/phishinghiddeneye | Phishing: HiddenEye | A simple guide on how to use a tool known as HiddenEye developed by ANONUD4Y. This tool helps you create a phishing page for different sites such as Gmail, Snapchat, Paypal and more. Including understanding the difference between legit and fake site. | Easy | Walkthrough | Free | 0 | 16.02.2020 | Phishing Tools | HiddenEye | Red | - | ||
69 | https://tryhackme.com/r/room/hackernote | hackerNote | A custom webapp, introducing username enumeration, custom wordlists and a basic privilege escalation exploit. | Medium | Walkthrough | Free | 0 | 19.02.2020 | ||||||
70 | https://tryhackme.com/r/room/hydra | Hydra | Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Free | 0 | 19.02.2020 | Password Cracking Tools | Hydra | Red | - | |
71 | https://tryhackme.com/r/room/cherryblossom | CherryBlossom | Boot-to-root with emphasis on crypto and password cracking. | Hard | CTF | Free | 0 | 21.02.2020 | Network Scanning Tools, Penetration Testing Tools, Encoding/Decoding Tools, Reverse Engineering Tools, Password Cracking Tools, Steganography Tools, Privilege Escalation Techniques and Tools, Exploit Tools, Scripting and Automation Tools | nmap, smbclient, base64, binwalk, strings, hexedit, john, stegpy, Hydra, linPEAS, Zlib Flate, ExploitDB, PERL | Red | Linux | https://akyuksel.medium.com/tryhackme-cherryblossom-ctf-writeup-5270623a9946 | |
72 | https://tryhackme.com/r/room/brainpan | Brainpan 1 | Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine. | Offensive Pentesting | Hard | Walkthrough | Free | 0 | 24.02.2020 | |||||
73 | https://tryhackme.com/r/room/willow | Willow | What lies under the Willow Tree? | Medium | CTF | Free | 0 | 28.02.2020 | ||||||
74 | https://tryhackme.com/r/room/nonamectf | NoNameCTF | Buffer overflow, server-side template injection and more... | Medium | CTF | Premium | 0 | 01.03.2020 | ||||||
75 | https://tryhackme.com/r/room/windowsbase | Windows Base | A windows machine with SysInternals, Cain, BurpSuite, Wireshark, OWASP ZAP and other security tools on. | Easy | Walkthrough | Premium | 0 | 03.03.2020 | - | - | - | - | ||
76 | https://tryhackme.com/r/room/cct2019 | CCT2019 | Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet | Insane | CTF | Free | 0 | 11.03.2020 | ||||||
77 | https://tryhackme.com/r/room/commonlinuxprivesc | Common Linux Privesc | A room explaining common Linux privilege escalation | Complete Beginner | Easy | Walkthrough | Premium | 0 | 18.03.2020 | Privilege Escalation Techniques and Tools | - | Red | Linux | |
78 | https://tryhackme.com/r/room/thecodcaper | The Cod Caper | A guided room taking you through infiltrating and exploiting a Linux system. | Easy | Walkthrough | Free | 0 | 20.03.2020 | Network Scanning Tools, Web Scanning Tools, Database Tools, Penetration Testing Tools, Exploit, Password Cracking Tools | nmap, gobuster, sqlmap, LinEnum, pwndbg, hashcat | Red | Linux | ||
79 | https://tryhackme.com/r/room/malmalintroductory | MAL: Malware Introductory | The start of a series of rooms covering Malware Analysis... | Cyber Defense | Easy | Walkthrough | Free | 0 | 21.03.2020 | Malware Analysis Tools | PEiD, IDA, strings, PE Explorer | Blue | - | |
80 | https://tryhackme.com/r/room/vulnversity | Vulnversity | Learn about active recon, web app attacks and privilege escalation. | Offensive Pentesting, Complete Beginner | Easy | Walkthrough | Free | 0 | 21.03.2020 | Network Scanning Tools, Web Scanning Tools, Web Penetration Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | Nmap, gobuster, Burp Suite | Red | - | |
81 | https://tryhackme.com/r/room/rfirmware | Dumping Router Firmware | Have you ever been curious about how your router works? What OS it runs? What makes it tick? | Medium | CTF | Free | 0 | 23.03.2020 | ||||||
82 | https://tryhackme.com/r/room/introtonetworking | Introductory Networking | An introduction to networking theory and basic networking tools | Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 20 | 24.03.2020 | OS Terminal Tools | - | Blue | - | |
83 | https://tryhackme.com/r/room/jackofalltrades | Jack-of-All-Trades | Boot-to-root originally designed for Securi-Tay 2020 | Easy | CTF | Free | 0 | 24.03.2020 | ||||||
84 | https://tryhackme.com/r/room/tomghost | tomghost | Identify recent vulnerabilities to try exploit the system or read files that you should not have access to. | Easy | CTF | Free | 0 | 27.03.2020 | Network Scanning Tools, Penetration Testing Tools, Password Cracking Tools, Encoding/Decoding and Hashing Tools, Privilege Escalation Techniques and Tools | nmap, searchsploit, Metasploit, john, gpg, GTFOBins | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-tomghost-ctf-writeup-35f3cd45b366 | |
85 | https://tryhackme.com/r/room/googledorking | Google Dorking | Explaining how Search Engines work and leveraging them into finding hidden content! | Easy | Walkthrough | Free | 0 | 30.03.2020 | OSINT Techniques and Tools | - | Red | - | ||
86 | https://tryhackme.com/r/room/introtoresearch | Introductory Researching | A brief introduction to research skills for pentesting. | Complete Beginner | Easy | Walkthrough | Free | 0 | 30.03.2020 | OSINT Techniques and Tools | - | Red | - | |
87 | https://tryhackme.com/r/room/hackpark | HackPark | Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! | Offensive Pentesting | Medium | Walkthrough | Premium | 0 | 02.04.2020 | |||||
88 | https://tryhackme.com/r/room/steelmountain | Steel Mountain | Hack into a Mr. Robot themed Windows machine. Use metasploit for initial access, utilise powershell for Windows privilege escalation enumeration and learn a new technique to get Administrator access. | Offensive Pentesting | Easy | Walkthrough | Premium | 0 | 04.04.2020 | Network Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools | nmap, Metasploit | Red | Windows | |
89 | https://tryhackme.com/r/room/attacktivedirectory | Attacktive Directory | 99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller? | Cyber Defense | Medium | CTF | Free | 0 | 07.04.2020 | |||||
90 | https://tryhackme.com/r/room/malremnuxv2 | MAL: REMnux - The Redux | A revitalised, hands-on showcase involving analysing malicious macro's, PDF's and Memory forensics of a victim of Jigsaw Ransomware; all done using the Linux-based REMnux toolset apart of my Malware Analysis series | Cyber Defense | Easy | Walkthrough | Premium | 0 | 08.04.2020 | Forensics Tools | peepdf, vmonkey, Volatility | Blue | - | |
91 | https://tryhackme.com/r/room/ctf | Fowsniff CTF | Hack this machine and get the flag. There are lots of hints along the way and is perfect for beginners! | Easy | CTF | Free | 0 | 09.04.2020 | Network Scanning Tools, Encoding/Decoding Tools, Penetration Testing Tools | nmap, Metasploit | Red | - | ||
92 | https://tryhackme.com/r/room/yearoftherabbit | Year of the Rabbit | Time to enter the warren... | Easy | CTF | Free | 0 | 10.04.2020 | ||||||
93 | https://tryhackme.com/r/room/stuxctf | StuxCTF | Crypto, serealization, priv scalation and more ...! | Medium | CTF | Free | 0 | 11.04.2020 | ||||||
94 | https://tryhackme.com/r/room/dogcat | dogcat | I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container. | Medium | CTF | Free | 0 | 17.04.2020 | ||||||
95 | https://tryhackme.com/r/room/malstrings | MAL: Strings | Investigating "strings" within an application and why these values are important! | Cyber Defense | Easy | Walkthrough | Premium | 0 | 22.04.2020 | Malware Analysis Tools | Strings | Blue | - | |
96 | https://tryhackme.com/r/room/picklerick | Pickle Rick | A Rick and Morty CTF. Help turn Rick back into a human! | Web Fundamentals, Complete Beginner | Easy | CTF | Free | 30 | 22.04.2020 | Network Scanning Tools, Web Scanning Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | - | Red | Linux, Web | |
97 | https://tryhackme.com/r/room/blaster | Blaster | A blast from the past! | Easy | CTF | Free | 30 | 24.04.2020 | Network Scanning Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows | ||
98 | https://tryhackme.com/r/room/nax | Nax | Identify the critical security flaw in the most powerful and trusted network monitoring software on the market, that allows an user authenticated execute remote code execution. | Medium | CTF | Free | 0 | 24.04.2020 | ||||||
99 | https://tryhackme.com/r/room/kenobi | Kenobi | Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation. | Offensive Pentesting, Complete Beginner | Easy | Walkthrough | Free | 0 | 25.04.2020 | Network Scanning Tools, Scripting, Automation and Terminal Tools | nmap, smbget, smbclient | Red | Linux | |
100 | https://tryhackme.com/r/room/skynet | Skynet | A vulnerable Terminator themed Linux machine. | Offensive Pentesting | Easy | CTF | Premium | 0 | 27.04.2020 | Network Scanning Tools, Web Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools | - | Red | Linux, Web | |
101 | https://tryhackme.com/r/room/learnowaspzap | Introduction to OWASP ZAP | Learn how to use OWASP ZAP from the ground up. An alternative to BurpSuite. | Easy | Walkthrough | Free | 0 | 28.04.2020 | Web Penetration Tools | ZAP | Red | - | ||
102 | https://tryhackme.com/r/room/powershell | Hacking with PowerShell | Learn the basics of PowerShell and PowerShell Scripting | Offensive Pentesting | Easy | Walkthrough | Premium | 30 | 28.04.2020 | Scripting and Automation Tools | Powershell | - | Windows | |
103 | https://tryhackme.com/r/room/cicada3301vol1 | Cicada-3301 Vol:1 | A basic steganography and cryptography challenge room based on the Cicada 3301 challenges | Medium | CTF | Free | 0 | 30.04.2020 | ||||||
104 | https://tryhackme.com/r/room/tonythetiger | Tony the Tiger | Learn how to use a Java Serialisation attack in this boot-to-root | Easy | Walkthrough | Free | 0 | 01.05.2020 | Network Scanning Tools, Scripting and Automation Tools, Password Cracking Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools | nmap | Red | Linux | ||
105 | https://tryhackme.com/r/room/windowsprivescarena | Windows PrivEsc Arena | Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. RDP is open. Your credentials are user:password321 | Medium | Walkthrough | Free | 0 | 01.05.2020 | ||||||
106 | https://tryhackme.com/r/room/convertmyvideo | ConvertMyVideo | My Script to convert videos to MP3 is super secure | Medium | CTF | Free | 0 | 02.05.2020 | ||||||
107 | https://tryhackme.com/r/room/ironcorp | Iron Corp | Can you get access to Iron Corp's system? | Hard | CTF | Free | 0 | 03.05.2020 | ||||||
108 | https://tryhackme.com/r/room/networkservices | Network Services | Learn about, then enumerate and exploit a variety of network services and misconfigurations. | Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 60 | 05.05.2020 | Penetration Testing Tools, Network Scanning Tools, Traffic Analysis Tools, OS Terminal Tools, Password Cracking Tools | nmap, smbclient, tcpdump, Metasploit, hydra | Red | - | |
109 | https://tryhackme.com/r/room/racetrackbank | Racetrack Bank | It's time for another heist. | Hard | CTF | Free | 0 | 08.05.2020 | ||||||
110 | https://tryhackme.com/r/room/kothfoodctf | KoTH Food CTF | Practice Food KoTH alone, to get familiar with KoTH! | Easy | CTF | Free | 0 | 10.05.2020 | ||||||
111 | https://tryhackme.com/r/room/theimpossiblechallenge | The Impossible Challenge | Hmm | Medium | CTF | Free | 0 | 11.05.2020 | ||||||
112 | https://tryhackme.com/r/room/anthem | Anthem | Exploit a Windows machine in this beginner level challenge. | Easy | CTF | Free | 0 | 15.05.2020 | ||||||
113 | https://tryhackme.com/r/room/anonymous | Anonymous | Not the hacking group | Medium | CTF | Free | 0 | 17.05.2020 | ||||||
114 | https://tryhackme.com/r/room/jvmreverseengineering | JVM Reverse Engineering | Learn Reverse Engineering for Java Virtual Machine bytecode | Medium | CTF | Free | 0 | 17.05.2020 | ||||||
115 | https://tryhackme.com/r/room/corp | Corp | Bypass Windows Applocker and escalate your privileges. You will learn about kerberoasting, evading AV, bypassing applocker and escalating your privileges on a Windows system. | Offensive Pentesting | Easy | CTF | Premium | 0 | 20.05.2020 | Password Cracking Tools, Privilege Escalation Techniques and Tools, OS Terminal Tools, Encoding/Decoding Tools | hashcat, PowerUp1.ps1 | Red | Windows | |
116 | https://tryhackme.com/r/room/lianyu | Lian_Yu | A beginner level security challenge | Easy | CTF | Free | 0 | 22.05.2020 | Web Scanning Tools, Coding/Decoding Tools, Steganography Tools, Privilege Escalation Techniques | wfuzz, | Red | Linux | ||
117 | https://tryhackme.com/r/room/postexploit | Post-Exploitation Basics | Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom | Easy | Walkthrough | Free | 0 | 26.05.2020 | Privilege Escalation Techniques and Tools, Password Cracking Tools, Scripting and Automation Tools | powerview, mimikatz, bloodhound, | Red | Windows | ||
118 | https://tryhackme.com/r/room/django | Introduction to Django | How it works and why should I learn it? | Easy | Walkthrough | Free | 0 | 28.05.2020 | Network Scanning Tools | nmap | - | - | ||
119 | https://tryhackme.com/r/room/eritsecurusi | Erit Securus I | Learn to exploit the BoltCMS software by researching exploit-db. | Easy | Walkthrough | Premium | 0 | 29.05.2020 | Network Scanning Tools, Scripting and Automation Tools | nmap | Red | Linux | ||
120 | https://tryhackme.com/r/room/wonderland | Wonderland | Fall down the rabbit hole and enter wonderland. | Medium | CTF | Free | 0 | 05.06.2020 | ||||||
121 | https://tryhackme.com/r/room/pythonplayground | Python Playground | Be creative! | Hard | CTF | Free | 0 | 07.06.2020 | ||||||
122 | https://tryhackme.com/r/room/mindgames | Mindgames | Just a terrible idea... | Medium | CTF | Free | 0 | 10.06.2020 | ||||||
123 | https://tryhackme.com/r/room/tutorial | Tutorial | Learn how to use a TryHackMe room to start your upskilling in cyber security. | Offensive Pentesting, Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 15 | 12.06.2020 | - | - | - | - | |
124 | https://tryhackme.com/r/room/hello | Welcome | Learn how to use a TryHackMe room to start your upskilling in cyber security. | Easy | Walkthrough | Free | 0 | 12.06.2020 | - | - | - | - | ||
125 | https://tryhackme.com/r/room/carpediem1 | Carpe Diem 1 | Recover your clients encrypted files before the ransomware timer runs out! | Hard | CTF | Free | 0 | 12.06.2020 | ||||||
126 | https://tryhackme.com/r/room/tempusfugitdurius | Tempus Fugit Durius | The latin word Durius means "harder" | Hard | CTF | Premium | 0 | 15.06.2020 | ||||||
127 | https://tryhackme.com/r/room/breakoutthecage1 | Break Out The Cage | Help Cage bring back his acting career and investigate the nefarious goings on of his agent! | Easy | CTF | Free | 0 | 15.06.2020 | ||||||
128 | https://tryhackme.com/r/room/attackingkerberos | Attacking Kerberos | Learn how to abuse the Kerberos Ticket Granting Service inside of a Windows Domain Controller | Cyber Defense | Easy | Walkthrough | Premium | 0 | 16.06.2020 | Password Cracking Tools,Privilege Escalation Techniques and Tools, Penetration Testing Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools | Kerbrute, Rubeus, Impacket, hashcat, mimikatz | Red | Windows | |
129 | https://tryhackme.com/r/room/haskhell | HaskHell | Teach your CS professor that his PhD isn't in security. | Medium | CTF | Free | 0 | 17.06.2020 | ||||||
130 | https://tryhackme.com/r/room/yotf | Year of the Fox | Don't underestimate the sly old fox... | Hard | CTF | Free | 0 | 18.06.2020 | ||||||
131 | https://tryhackme.com/r/room/kothhackers | KoTH Hackers | The Hackers KoTH box, to allow you to practice alone! | Medium | CTF | Free | 0 | 18.06.2020 | ||||||
132 | https://tryhackme.com/r/room/linuxprivescarena | Linux PrivEsc Arena | Students will learn how to escalate privileges using a very vulnerable Linux VM. SSH is open. Your credentials are TCM:Hacker123 | Complete Beginner | Medium | Walkthrough | Free | 0 | 24.06.2020 | Password Cracking Tools, Privilege Escalation, OS Terminal Tools | linux-exploit-suggester, unshadow, hashcat, johnThe Ripper | Red | Linux | |
133 | https://tryhackme.com/r/room/windows10privesc | Windows PrivEsc | Practice your Windows Privilege Escalation skills on an intentionally misconfigured Windows VM with multiple ways to get admin/SYSTEM! RDP is available. Credentials: user:password321 | Medium | Walkthrough | Free | 0 | 24.06.2020 | Penetration Testing Tools, Scripting, Automation and Terminal Tools, Password Cracking Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools | msfvenom, accesschk, net, msiexec, hashcat, pth-winexe, socat, winexe, pth-winexe, winPEASany.exe, Seatbelt.exe, PowerUp.ps1 SharpUp.exe | Red | Windows | ||
134 | https://tryhackme.com/r/room/hashingcrypto101 | Hashing - Crypto 101 | An introduction to Hashing, as part of a series on crypto | Complete Beginner | Medium | Walkthrough | Premium | 30 | 24.06.2020 | Encoding/Decoding and Hashing Tools | base64 | Red, Blue | Linux | https://akyuksel.medium.com/tryhackme-hashing-crypto-101-ctf-writeup-02fa0d08962f |
135 | https://tryhackme.com/r/room/davesblog | Dave's Blog | My friend Dave made his own blog! | Hard | CTF | Free | 0 | 26.06.2020 | ||||||
136 | https://tryhackme.com/r/room/rpnessusredux | Nessus | Learn how to set up and use Nessus, a popular vulnerability scanner. | Cyber Defense | Easy | Walkthrough | Free | 0 | 29.06.2020 | Vulnerability Assessment Tools | Nessus | Red | - | |
137 | https://tryhackme.com/r/room/ra | Ra | You have found WindCorp's internal network and their Domain Controller. Can you pwn their network? | Hard | CTF | Free | 0 | 03.07.2020 | ||||||
138 | https://tryhackme.com/r/room/source | Source | Exploit a recent vulnerability and hack Webmin, a web-based system configuration tool. | Easy | CTF | Free | 0 | 07.07.2020 | ||||||
139 | https://tryhackme.com/r/room/attackerkb | AttackerKB | Learn how to leverage AttackerKB and learn about exploits in your workflow! | Easy | Walkthrough | Free | 0 | 07.07.2020 | Threat Intelligence Tools | AttackerKB, AKB Explorer | Red | Linux | ||
140 | https://tryhackme.com/r/room/blog | Blog | Billy Joel made a Wordpress blog! | Medium | CTF | Free | 0 | 10.07.2020 | ||||||
141 | https://tryhackme.com/r/room/owasptop10 | OWASP Top 10 | Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. | Easy | Walkthrough | Free | 120 | 13.07.2020 | Scripting, Automation and Terminal Tools, Password Cracking Tools, Privilege Escalation Techniques | - | Red | Linux | ||
142 | https://tryhackme.com/r/room/overpass | Overpass | What happens when some broke CompSci students make a password manager? | Easy | CTF | Free | 0 | 17.07.2020 | Steganography Tools, Encoding/Decoding Tools, Network Scanning Tools, Privilege Escalation Techniques and Tools, Password Cracking Tools | - | Red | Linux, Web | ||
143 | https://tryhackme.com/r/room/set | Set | Once again you find yourself on the internal network of the Windcorp Corporation. | Hard | CTF | Premium | 60 | 24.07.2020 | ||||||
144 | https://tryhackme.com/r/room/brooklynninenine | Brooklyn Nine Nine | This room is aimed for beginner level hackers but anyone can try to hack this box. There are two main intended ways to root the box. | Easy | CTF | Free | 15 | 25.07.2020 | Network Scanning Tools, Steganography Tools, Password Cracking Tools, Privilege Escalation Techniques | - | Red | Linux | ||
145 | https://tryhackme.com/r/room/smaggrotto | Smag Grotto | Follow the yellow brick road. | Easy | CTF | Free | 0 | 29-07-2020 | ||||||
146 | https://tryhackme.com/r/room/cowboyhacker | Bounty Hacker | You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker! | Easy | CTF | Free | 0 | 30-07-2020 | ||||||
147 | https://tryhackme.com/r/room/recovery | Recovery | Not your conventional CTF | Medium | CTF | Free | 0 | 31-07-2020 | ||||||
148 | https://tryhackme.com/r/room/easypeasyctf | Easy Peasy | Practice using tools such as Nmap and GoBuster to locate a hidden directory to get initial access to a vulnerable machine. Then escalate your privileges through a vulnerable cronjob. | Easy | CTF | Free | 0 | 02.08.2020 | Network Scanning Tools, Web Scanning Tools, Steganography Tools, Password Cracking Tools | - | Red | Linux | ||
149 | https://tryhackme.com/r/room/malresearching | MAL: Researching | Understanding checksums, how to generate them and their use throughout malware analysis with online sandboxing & reporting services | Easy | Walkthrough | Free | 0 | 04.08.2020 | Encoding/Decoding Tools | - | Blue | - | ||
150 | https://tryhackme.com/r/room/iotintro | Intro to IoT Pentesting | A beginner friendly walkthrough for internet of things (IoT) pentesting. | Easy | Walkthrough | Free | 0 | 05.08.2020 | Reverse Engineering Tools, Web Penetration Tools | binwalk, firmware analysis toolkit, Burp Suite | Red | IoT | ||
151 | https://tryhackme.com/r/room/ra2 | Ra 2 | Just when they thought their hashes were safe... Ra 2 - The sequel! | Hard | CTF | Premium | 0 | 07.08.2020 | ||||||
152 | https://tryhackme.com/r/room/bufferoverflowprep | Buffer Overflow Prep | Practice stack based buffer overflows! | Offensive Pentesting | Easy | CTF | Free | 0 | 08.08.2020 | Reverse Engineering Tools | Immunity Debugger | Red | Windows | |
153 | https://tryhackme.com/r/room/pokemon | Gotta Catch'em All! | This room is based on the original Pokemon series. Can you obtain all the Pokemon in this room? | Easy | CTF | Free | 0 | 09.08.2020 | ||||||
154 | https://tryhackme.com/r/room/bolt | Bolt | A hero is unleashed | Easy | Walkthrough | Free | 0 | 12.08.2020 | Network Scanning Tools, OSINT Techniques and Tools, Penetration Testing Tools, Web Scanning Tools | Metasploit | Red | - | ||
155 | https://tryhackme.com/r/room/anonymousplayground | Anonymous Playground | Want to become part of Anonymous? They have a challenge for you. Can you get the flags and become an operative? | Hard | CTF | Free | 0 | 13.08.2020 | ||||||
156 | https://tryhackme.com/r/room/overpass2hacked | Overpass 2 - Hacked | Overpass has been hacked! Can you analyse the attacker's actions and hack back in? | Offensive Pentesting | Easy | Walkthrough | Free | 0 | 14.08.2020 | Password Cracking Tools, Traffic Analysis Tools, Network Scanning Tools | Wireshark | Red | Linux | |
157 | https://tryhackme.com/r/room/harder | harder | Real pentest findings combined | Medium | CTF | Free | 0 | 15.08.2020 | ||||||
158 | https://tryhackme.com/r/room/lookingglass | Looking Glass | Step through the looking glass. A sequel to the Wonderland challenge room. | Medium | CTF | Free | 0 | 16.08.2020 | ||||||
159 | https://tryhackme.com/r/room/spring | Spring | Can you hack your way in to a Hello World application? | Hard | CTF | Free | 45 | 19.08.2020 | ||||||
160 | https://tryhackme.com/r/room/relevant | Relevant | Penetration Testing Challenge | Offensive Pentesting | Medium | CTF | Free | 0 | 21.08.2020 | |||||
161 | https://tryhackme.com/r/room/internal | Internal | Penetration Testing Challenge | Offensive Pentesting | Hard | CTF | Free | 0 | 22.08.2020 | |||||
162 | https://tryhackme.com/r/room/githappens | Git Happens | Boss wanted me to create a prototype, so here it is! We even used something called "version control" that made deploying this really easy! | Easy | CTF | Free | 0 | 23.08.2020 | ||||||
163 | https://tryhackme.com/r/room/owaspjuiceshop | OWASP Juice Shop | This room uses the Juice Shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities. | DevSecOps, CompTIA Pentest+, Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 120 | 28.08.2020 | Web Penetration Tools, Database Tools, Password Cracking Tools, Scripting, Automation and Terminal Tools | - | Red | Linux | |
164 | https://tryhackme.com/r/room/kiba | kiba | Identify the critical security flaw in the data visualization dashboard, that allows execute remote code execution. | Easy | CTF | Free | 0 | 28.08.2020 | ||||||
165 | https://tryhackme.com/r/room/gamingserver | GamingServer | An Easy Boot2Root box for beginners | Easy | CTF | Free | 0 | 30.08.2020 | Network Scanning Tools, Password Cracking Tools, Web Scanning Tools, Password Cracking Tools, Penetration Testing Tools | nmap, hydra, gobuster, john, searchsploit | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-gamingserver-ctf-writeup-7b48ea4e3c9e | |
166 | https://tryhackme.com/r/room/theseus | Theseus | The first installment of the SuitGuy series of very hard challenges. | Insane | CTF | Free | 0 | 31.08.2020 | ||||||
167 | https://tryhackme.com/r/room/uploadvulns | Upload Vulnerabilities | Tutorial room exploring some basic file-upload vulnerabilities in websites | Web Fundamentals, Complete Beginner | Easy | Walkthrough | Premium | 0 | 02.09.2020 | Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools, Scripting and Automation Tools | - | Red | Linux | |
168 | https://tryhackme.com/r/room/wwbuddy | WWBuddy | Exploit this website still in development and root the room. | Medium | CTF | Free | 0 | 02.09.2020 | ||||||
169 | https://tryhackme.com/r/room/theblobblog | The Blob Blog | Successfully hack into bobloblaw's computer | Medium | CTF | Free | 0 | 02.09.2020 | ||||||
170 | https://tryhackme.com/r/room/encryptioncrypto101 | Encryption - Crypto 101 | An introduction to encryption, as part of a series on crypto | Complete Beginner | Medium | Walkthrough | Free | 45 | 02.09.2020 | - | - | Blue | - | |
171 | https://tryhackme.com/r/room/androidhacking101 | Android Hacking 101 | Android Mobile Application Penetration Testing | Medium | Walkthrough | Free | 0 | 03.09.2020 | ||||||
172 | https://tryhackme.com/r/room/ghizerctf | Ghizer | lucrecia has installed multiple web applications on the server. | Medium | CTF | Free | 0 | 04.09.2020 | ||||||
173 | https://tryhackme.com/r/room/jacobtheboss | Jacob the Boss | Find a way in and learn a little more. | Medium | CTF | Free | 0 | 06.09.2020 | ||||||
174 | https://tryhackme.com/r/room/rrootme | RootMe | A ctf for beginners, can you root me? | Easy | CTF | Free | 0 | 10.09.2020 | Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools | - | Red | Linux | ||
175 | https://tryhackme.com/r/room/poster | Poster | The sys admin set up a rdbms in a safe way. | Easy | CTF | Free | 0 | 11.09.2020 | ||||||
176 | https://tryhackme.com/r/room/networkservices2 | Network Services 2 | Enumerating and Exploiting More Common Network Services & Misconfigurations | Cyber Defense, Complete Beginner | Easy | Walkthrough | Premium | 60 | 16.09.2020 | OS Terminal Tools, Password Cracking Tools | hydra | Red | - | |
177 | https://tryhackme.com/r/room/rust | Learn Rust | Learn Rust for someone who knows programming but doesn't know low level programming | Easy | Walkthrough | Free | 0 | 16.09.2020 | - | - | - | - | ||
178 | https://tryhackme.com/r/room/forbusinessreasons | For Business Reasons | In your network scan, you found an unknown VM.... | Hard | CTF | Free | 0 | 18.09.2020 | ||||||
179 | https://tryhackme.com/r/room/ctfonepiece65 | One Piece | A CTF room based on the wonderful manga One Piece. Can you become the Pirate King? | Medium | CTF | Free | 0 | 20-09-2020 | ||||||
180 | https://tryhackme.com/r/room/iosforensics | iOS Forensics | Learn about the data acquisition techniques and tools used in iOS device digital forensics! | Easy | Walkthrough | Premium | 0 | 22.09.2020 | Reverse Engineering Tools | HdX | Red | iOS | ||
181 | https://tryhackme.com/r/room/tmuxremux | REmux The Tmux | Updated, how to use tmux guide. Defaults and customize your workflow. | Info | CTF | Free | 30 | 23-09-2020 | - | - | - | - | ||
182 | https://tryhackme.com/r/room/aster | Aster | Hack my server dedicated for building communications applications. | Medium | CTF | Free | 0 | 25-09-2020 | ||||||
183 | https://tryhackme.com/r/room/startingoutincybersec | Starting Out In Cyber Sec | Learn about the different career paths in Cyber Security and how TryHackMe can help! | Complete Beginner | Easy | Walkthrough | Free | 10 | 27.09.2020 | - | - | Blue | - | |
184 | https://tryhackme.com/r/room/gettingstarted | Getting Started | Get started with TryHackMe by hacking a fake social media website! | Easy | Walkthrough | Free | 0 | 27-09-2020 | - | - | - | - | ||
185 | https://tryhackme.com/r/room/mnemonic | Mnemonic | I hope you have fun. | Medium | CTF | Free | 0 | 27-09-2020 | ||||||
186 | https://tryhackme.com/r/room/printerhacking101 | Printer Hacking 101 | Learn about (and get hands on with) printer hacking and understand the basics of IPP. | Easy | Walkthrough | Free | 0 | 29-09-2020 | Exploit Tools | PRET | Red | Peripheral | ||
187 | https://tryhackme.com/r/room/motunui | Motunui | Hack the island of Motunui. | Hard | CTF | Free | 0 | 30-09-2020 | ||||||
188 | https://tryhackme.com/r/room/res | Walkthrough | Discover the forensic artefacts present within iOS. | Easy | CTF | Premium | 30 | 02.10.2020 | ||||||
189 | https://tryhackme.com/r/room/historyofmalware | History of Malware | Join this room to learn about the first forms of malware and how they turned into the malicious code we see today. | Cyber Defense | Info | Walkthrough | Free | 30 | 04.10.2020 | - | - | - | - | |
190 | https://tryhackme.com/r/room/toc2 | toc2 | It's a setup... Can you get the flags in time? | Medium | CTF | Free | 30 | 06.10.2020 | ||||||
191 | https://tryhackme.com/r/room/zer0logon | Zero Logon | It's a setup... Can you get the flags in time? | Cyber Defense | Hard | Walkthrough | Premium | 0 | 07.10.2020 | |||||
192 | https://tryhackme.com/r/room/psychobreak | Psycho Break | Learn about and exploit the ZeroLogon vulnerability that allows an attacker to go from Zero to Domain Admin without any valid credentials. | Easy | CTF | Free | 0 | 09.10.2020 | ||||||
193 | https://tryhackme.com/r/room/yearofthepig | Year of the Pig | Some pigs do fly... | Hard | CTF | Free | 0 | 11.10.2020 | ||||||
194 | https://tryhackme.com/r/room/revenge | Revenge | You've been hired by Billy Joel to get revenge on Ducky Inc...the company that fired him. Can you break into the server and complete your mission? | Medium | CTF | Free | 0 | 11.10.2020 | ||||||
195 | https://tryhackme.com/r/room/csp | Content Security Policy | In this room you'll learn what CSP is, what it's used for and how to recognize vulnerabilities in a CSP header. | Medium | Walkthrough | Premium | 0 | 13.10.2020 | ||||||
196 | https://tryhackme.com/r/room/misguidedghosts | Misguided Ghosts | Collaboration between Jake and Blob! | Hard | CTF | Free | 0 | 14.10.2020 | ||||||
197 | https://tryhackme.com/r/room/marketplace | The Marketplace | Can you take over The Marketplace's infrastructure? | Medium | CTF | Free | 0 | 16.10.2020 | ||||||
198 | https://tryhackme.com/r/room/0day | 0day | Exploit Ubuntu, like a Turtle in a Hurricane | Medium | CTF | Free | 0 | 18.10.2020 | ||||||
199 | https://tryhackme.com/r/room/physicalsecurityintro | Physical Security Intro | This room is an introduction to physical security methods to bypass locks, doors and other physical barriers. | Easy | CTF | Free | 0 | 21.10.2020 | - | - | Red | - | ||
200 | https://tryhackme.com/r/room/undiscoveredup | Walkthrough | Discover the forensic artefacts present within iOS. | Medium | CTF | Free | 0 | 23.10.2020 | ||||||
201 | https://tryhackme.com/r/room/intropocscripting | Intro PoC Scripting | Undiscovered | Easy | Walkthrough | Free | 0 | 23.10.2020 | Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools | searchsploit, Metasploit | Red | Linux | ||
202 | https://tryhackme.com/r/room/introtoshells | What the Shell? | Intro PoC Scripting | Jr Penetration Tester, Complete Beginner | Easy | Walkthrough | Premium | 0 | 27.10.2020 | Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools, | Metasploit | Red | Linux | |
203 | https://tryhackme.com/r/room/nerdherd | NerdHerd | An introduction to sending and receiving (reverse/bind) shells when exploiting target machines. | Medium | CTF | Free | 0 | 28.10.2020 | ||||||
204 | https://tryhackme.com/r/room/nislinuxone | NIS - Linux Part I | Hack your way into this easy/medium level legendary TV series "Chuck" themed box! | Easy | Walkthrough | Premium | 25 | 30.10.2020 | OS Terminal Tools | - | - | Linux | ||
205 | https://tryhackme.com/r/room/yearofthedog | Year of the Dog | Always so polite... | Hard | CTF | Free | 0 | 30.10.2020 | ||||||
206 | https://tryhackme.com/r/room/wireshark | Wireshark 101 | Learn the basics of Wireshark and how to analyze various protocols and PCAPs | Cyber Defense | Easy | Walkthrough | Premium | 60 | 31.10.2020 | Traffic Analysis Tools | Wireshark | Blue | - | |
207 | https://tryhackme.com/r/room/theserverfromhell | The Server From Hell | Face a server that feels as if it was configured and deployed by Satan himself. Can you escalate to root? | Medium | CTF | Free | 0 | 01.11.2020 | ||||||
208 | https://tryhackme.com/r/room/dllhijacking | DLL HIJACKING | DLL HIJACKING with Invoke-PrintDemon | Medium | Walkthrough | Free | 0 | 03.11.2020 | ||||||
209 | https://tryhackme.com/r/room/javascriptbasics | JavaScript Basics | Learn JavaScript, the high-level, multi-paradigm language of the web. | Easy | Walkthrough | Free | 0 | 04.11.2020 | - | - | - | - | ||
210 | https://tryhackme.com/r/room/bruteit | Brute It | Learn how to brute, hash cracking and escalate privileges in this box! | Easy | CTF | Free | 0 | 06.11.2020 | Network Scanning Tools, Web Scanning Tools, Steganography Tools, Password Cracking Tools, Encoding/Decoding and Hashing Tools, Cryptography Tools | - | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-brute-it-ctf-writeup-ba8ee8522730 | |
211 | https://tryhackme.com/r/room/startup | Startup | Abuse traditional vulnerabilities via untraditional means. | Easy | CTF | Free | 0 | 08.11.2020 | Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools, Traffic Analysis Tools | - | Red | Linux | ||
212 | https://tryhackme.com/r/room/lle | Walkthrough | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Premium | 0 | 10.11.2020 | Privilege Escalation Techniques and Tools, OS Terminal Tools | linPEAS | Red | Linux | ||
213 | https://tryhackme.com/r/room/mitre | MITRE | Linux: Local Enumeration | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 30 | 11.11.2020 | - | - | Blue | Windows | |
214 | https://tryhackme.com/r/room/yearoftheowl | Year of the Owl | MITRE | Hard | CTF | Free | 0 | 13.11.2020 | ||||||
215 | https://tryhackme.com/r/room/attackingics1 | Attacking ICS Plant #1 | The foolish owl sits on his throne... | Easy | Walkthrough | Free | 0 | 17.11.2020 | - | - | - | ICS/SCADA | ||
216 | https://tryhackme.com/r/room/inacave | You're in a cave | Learn how to discover and attack ICS plants using modbus protocol (Modicon / Schneider Electric). | Insane | CTF | Free | 0 | 18.11.2020 | ||||||
217 | https://tryhackme.com/r/room/osiris | Osiris | Can you Quack it? | Insane | CTF | Premium | 0 | 20.11.2020 | ||||||
218 | https://tryhackme.com/r/room/envizon | envizon | Attacking the pentesters | Hard | CTF | Free | 0 | 22-11-2020 | ||||||
219 | https://tryhackme.com/r/room/hardeningbasicspart1 | Hardening Basics Part 1 | Learn how to harden an Ubuntu Server! Covers a wide range of topics (Part 1) | Easy | CTF | Premium | 0 | 24.11.2020 | ||||||
220 | https://tryhackme.com/r/room/hardeningbasicspart2 | Hardening Basics Part 2 | Continue learning about hardening | Easy | CTF | Premium | 0 | 24.11.2020 | ||||||
221 | https://tryhackme.com/r/room/dockerrodeo | The Docker Rodeo | Learn a wide variety of Docker vulnerabilities in this guided showcase. | Medium | Walkthrough | Premium | 0 | 24.11.2020 | ||||||
222 | https://tryhackme.com/r/room/chillhack | Chill Hack | - | Easy | CTF | Free | 0 | 25.11.2020 | Network Scanning Tools, Web Scanning Tools, Scripting and Automation Tools, Steganography Tools | - | Red | Linux | ||
223 | https://tryhackme.com/r/room/bookstoreoc | Bookstore | A Beginner level box with basic web enumeration and REST API Fuzzing. | Medium | CTF | Free | 0 | 27.11.2020 | Network Scanning Tools, Web Scanning Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools, Reverse Engineering Tools, Forensics Tools, OS Terminal Tools, Web Application Security Tools, OSINT Techniques and Tools | - | Red | Linux, Web | ||
224 | https://tryhackme.com/r/room/yara | Yara | Learn the applications and language that is Yara for everything threat intelligence, forensics, and threat hunting! | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 120 | 28.11.2020 | - | - | Blue | - | |
225 | https://tryhackme.com/r/room/furthernmap | Nmap | An in depth look at scanning with Nmap, a powerful network scanning tool. | Complete Beginner | Easy | Walkthrough | Free | 50 | 29.11.2020 | Network Scanning Tools | nmap | Red | Linux | |
226 | https://tryhackme.com/r/room/catregex | Regular expressions | Learn and practise using regular expressions | Medium | Walkthrough | Free | 0 | 29.11.2020 | OS Terminal Tools | - | Blue | - | ||
227 | https://tryhackme.com/r/room/unbakedpie | Unbaked Pie | Don't over-baked your pie! | Medium | CTF | Free | 0 | 02.12.2020 | ||||||
228 | https://tryhackme.com/r/room/allinonemj | All in One | This is a fun box where you will get to exploit the system in several ways. Few intended and unintended paths to getting user and root access. | Easy | CTF | Free | 0 | 09.12.2020 | ||||||
229 | https://tryhackme.com/r/room/linuxstrengthtraining | Linux Strength Training | Guided room for beginners to learn/reinforce linux command line skills | Easy | Walkthrough | Free | 0 | 11.12.2020 | OS Terminal Tools, Password Cracking Tools, Encoding/Decoding Tools | John The Ripper, haiti, hash-identifier, gpg | Red | Linux | ||
230 | https://tryhackme.com/r/room/searchlightosint | Searchlight - IMINT | OSINT challenges in the imagery intelligence category | Easy | CTF | Free | 0 | 18.12.2020 | ||||||
231 | https://tryhackme.com/r/room/learncyberin25days | 25 Days of Cyber Security | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day. | Easy | Walkthrough | Free | 0 | 25.12.2020 | ||||||
232 | https://tryhackme.com/r/room/adventofcyber2 | Advent of Cyber 2 [2020] | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 0 | 25.12.2020 | ||||||
233 | https://tryhackme.com/r/room/windowseventlogs | Windows Event Logs | Introduction to Windows Event Logs and the tools to query them. | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 60 | 03.01.2021 | OS Terminal Tools | - | Blue | Windows | |
234 | https://tryhackme.com/r/room/owaspmutillidae | OWASP Mutillidae II | Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. | Easy | Walkthrough | Free | 0 | 04.01.2021 | - | - | - | - | ||
235 | https://tryhackme.com/r/room/howtousetryhackme | How to use TryHackMe | Start and access your first machine! | Easy | Walkthrough | Free | 0 | 05.01.2021 | - | - | - | - | ||
236 | https://tryhackme.com/r/room/flask | Introduction to Flask | How it works and how can I exploit it? | Easy | Walkthrough | Free | 15 | 05.01.2021 | Scripting and Automation Tools | - | Red | - | ||
237 | https://tryhackme.com/r/room/colddboxeasy | ColddBox: Easy | An easy level machine with multiple ways to escalate privileges. By Hixec. | Easy | CTF | Free | 70 | 06.01.2021 | ||||||
238 | https://tryhackme.com/r/room/enterprize | EnterPrize | Can you hack your way in? | Hard | CTF | Free | 0 | 08.01.2021 | ||||||
239 | https://tryhackme.com/r/room/rustscan | RustScan | Learn how to use RustScan. | Easy | Walkthrough | Free | 0 | 09.01.2021 | Network Scanning Tools | RustScan | Red | - | ||
240 | https://tryhackme.com/r/room/overpass3hosting | Overpass 3 - Hosting | You know them, you love them, your favourite group of broke computer science students have another business venture! Show them that they probably should hire someone for security... | Medium | CTF | Free | 0 | 10.01.2021 | ||||||
241 | https://tryhackme.com/r/room/hackermethodology | The Hacker Methodology | Introduction to the Hacker Methodology | Easy | Walkthrough | Free | 0 | 13.01.2021 | OSINT Techniques and Tools, Web Application Security Tools, Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools | who.is, PeopleFinder.com, sublist3r, hunter.io, builtwith.com, wappalyzer, dirb, dirbuster, enum4linux, metasploit, Burp Suite | Red | - | ||
242 | https://tryhackme.com/r/room/crackthehashlevel2 | Crack The Hash Level 2 | Advanced cracking hashes challenges and wordlist generation | Medium | CTF | Free | 0 | 13.01.2021 | ||||||
243 | https://tryhackme.com/r/room/battery | battery | CTF designed by CTF lover for CTF lovers | Medium | CTF | Free | 0 | 15.01.2021 | ||||||
244 | https://tryhackme.com/r/room/chocolatefactory | Chocolate Factory | A Charlie And The Chocolate Factory themed room, revisit Willy Wonka's chocolate factory! | Easy | CTF | Free | 0 | 17.01.2021 | ||||||
245 | https://tryhackme.com/r/room/btwindowsinternals | Core Windows Processes | Explore the core processes within a Windows operating system and understand what normal behaviour is. This foundational knowledge will help you identify malicious processes running on an endpoint! | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 30 | 18.01.2021 | - | - | Blue | Windows | |
246 | https://tryhackme.com/r/room/johntheripper0 | John The Ripper | Learn how to use John the Ripper - An extremely powerful and adaptable hash cracking tool | Easy | Walkthrough | Premium | 60 | 19.01.2021 | Password Cracking Tools | John The Ripper | Red | Linux | ||
247 | https://tryhackme.com/r/room/johntheripperbasics | John the Ripper: The Basics | Learn how to use John the Ripper, a powerful and adaptable hash-cracking tool. | Complete Beginner | Easy | Walkthrough | Premium | 60 | 08.04.2021 | |||||
248 | https://tryhackme.com/r/room/sysmon | Sysmon | Learn how to utilize Sysmon to monitor and log your endpoints and environments. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 120 | 22.01.2021 | OS Terminal Tools | - | Blue | Windows | |
249 | https://tryhackme.com/r/room/sustah | Sustah | Play a game to gain access to a vulnerable CMS. Can you beat the odds? | Medium | CTF | Free | 0 | 22.01.2021 | ||||||
250 | https://tryhackme.com/r/room/btsysinternalssg | Sysinternals | Learn to use the Sysinternals tools to analyze Windows systems or applications. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 90 | 24.01.2021 | OS Terminal Tools | - | Blue | Windows | |
251 | https://tryhackme.com/r/room/cyborgt8 | Cyborg | A box involving encrypted archives, source code analysis and more. | Easy | CTF | Free | 0 | 24.01.2021 | ||||||
252 | https://tryhackme.com/r/room/sqlilab | SQL Injection Lab | Understand how SQL injection attacks work and how to exploit this vulnerability. | Easy | Walkthrough | Free | 0 | 26.01.2021 | Database Tools | sqlmap | Red | Database | ||
253 | https://tryhackme.com/r/room/linuxagency | Linux Agency | This Room will help you to sharpen your Linux Skills and help you to learn basic privilege escalation in a HITMAN theme. So, pack your briefcase and grab your SilverBallers as its gonna be a tough ride. | Medium | Walkthrough | Free | 0 | 27-01-2021 | ||||||
254 | https://tryhackme.com/r/room/nahamstore | NahamStore | In this room you will learn the basics of bug bounty hunting and web application hacking | Medium | CTF | Free | 0 | 28-01-2021 | ||||||
255 | https://tryhackme.com/r/room/keldagrim | Keldagrim | The dwarves are hiding their gold! | Medium | CTF | Premium | 0 | 29.01.2021 | ||||||
256 | https://tryhackme.com/r/room/madeyescastle | Madeye's Castle | A boot2root box that is modified from a box used in CuCTF by the team at Runcode.ninja | Medium | CTF | Free | 0 | 31-01-2021 | ||||||
257 | https://tryhackme.com/r/room/cyberweek2021 | Cyber Scotland 2021 | Follow along tutorials for Scottish Cyberweek Demos | Easy | Walkthrough | Free | 0 | 01.02.2021 | Social Engineering Tools, Web Scanning Tools, Password Cracking Tools | Social Engineering Toolkit, wpscan, CeWL | Red | - | ||
258 | https://tryhackme.com/r/room/sudovulnssamedit | Baron Samedit | A tutorial room exploring CVE-2021-3156 in the Unix Sudo Program. Room Three in the SudoVulns Series | Info | Walkthrough | Free | 0 | 02.02.2021 | Scripting and Automation Tools | - | Red | Linux | https://akyuksel.medium.com/tryhackme-baron-samedit-walkthrough-writeup-7d0f228d5d0a | |
259 | https://tryhackme.com/r/room/bashscripting | Bash Scripting | A Walkthrough room to teach you the basics of bash scripting | Easy | Walkthrough | Free | 45 | 02.02.2021 | OS Terminal Tools | - | Red, Blue | Linux | ||
260 | https://tryhackme.com/r/room/archangel | Archangel | Boot2root, Web exploitation, Privilege escalation, LFI | Easy | CTF | Free | 0 | 03.02.2021 | ||||||
261 | https://tryhackme.com/r/room/classicpasswd | Classic Passwd | Practice your skills in reversing and get the flag bypassing the login | Medium | CTF | Free | 0 | 07.02.2021 | ||||||
262 | https://tryhackme.com/r/room/linuxmodules | Linux Modules | Learn linux modules in a fun way | Easy | Walkthrough | Free | 90 | 09.02.2021 | OS Terminal Tools | - | - | Linux | ||
263 | https://tryhackme.com/r/room/enpass | En-pass | Get what you can't. | Medium | CTF | Free | 0 | 10.02.2021 | ||||||
264 | https://tryhackme.com/r/room/investigatingwindows3 | Investigating Windows 3.x | Find the artifacts resident on the endpoint and sift through captured data to determine what type attack occurred on the endpoint. | Medium | CTF | Free | 45 | 12.02.2021 | ||||||
265 | https://tryhackme.com/r/room/investigatingwindows2 | Investigating Windows 2.0 | In the previous challenge you performed a brief analysis. Within this challenge, you will take a deeper dive into the attack. | Medium | CTF | Free | 45 | 12.02.2021 | ||||||
266 | https://tryhackme.com/r/room/inferno | Inferno | Real Life machine + CTF. The machine is designed to be real-life (maybe not?) and is perfect for newbies starting out in penetration testing | Medium | CTF | Free | 0 | 12.02.2021 | ||||||
267 | https://tryhackme.com/r/room/thegreatescape | The Great Escape | Our devs have created an awesome new site. Can you break out of the sandbox? | Medium | CTF | Free | 0 | 14.02.2021 | ||||||
268 | https://tryhackme.com/r/room/iso27001 | ISO27001 | Introduction to ISO/ISO27001 | Easy | Walkthrough | Free | 0 | 16.02.2021 | - | - | - | - | ||
269 | https://tryhackme.com/r/room/watcher | Watcher | A boot2root Linux machine utilising web exploits along with some common privilege escalation techniques. | Medium | CTF | Free | 0 | 17.02.2021 | ||||||
270 | https://tryhackme.com/r/room/webosint | WebOSINT | Conducting basic open source intelligence research on a website | Easy | CTF | Free | 0 | 19.02.2021 | ||||||
271 | https://tryhackme.com/r/room/magician | magician | This magical website lets you convert image file formats | Easy | CTF | Free | 0 | 21.02.2021 | ||||||
272 | https://tryhackme.com/r/room/cryptographyfordummies | Cryptography for Dummies | Become familiar with cryptography | Easy | Walkthrough | Free | 30 | 23.02.2021 | Hashing Tools | - | Red, Blue | - | ||
273 | https://tryhackme.com/r/room/lunizzctfnd | Lunizz CTF | Lunizz CTF | Medium | CTF | Free | 0 | 24.02.2021 | ||||||
274 | https://tryhackme.com/r/room/reloaded | REloaded | This room is dedicated for the RE challenges, each challenge has unique concepts divided in each binaries. As if now only phase 1 is added will decide about phase 2 on response. Developed by WhiteHeart and tested by IslaMukheef | Hard | CTF | Free | 0 | 26.02.2021 | ||||||
275 | https://tryhackme.com/r/room/jpgchat | JPGChat | Exploiting poorly made custom chatting service written in a certain language... | Easy | CTF | Free | 0 | 28.02.2021 | ||||||
276 | https://tryhackme.com/r/room/linuxbackdoors | Linux Backdoors | Learn all the different techniques used to backdoor a linux machine! | Easy | Walkthrough | Free | 0 | 02.03.2021 | - | - | Red | Linux | ||
277 | https://tryhackme.com/r/room/teamcw | Team | Beginner friendly boot2root machine | Easy | CTF | Free | 0 | 05.03.2021 | ||||||
278 | https://tryhackme.com/r/room/wekorra | Wekor | CTF challenge involving Sqli , WordPress , vhost enumeration and recognizing internal services ;) | Medium | CTF | Free | 0 | 07.03.2021 | ||||||
279 | https://tryhackme.com/r/room/dnsmanipulation | DNS Manipulation | Manipulating DNS queries to our advantage | Easy | Walkthrough | Free | 30 | 09.03.2021 | Network Analysis Tools, Scripting and Automation Tools | - | Red | - | ||
280 | https://tryhackme.com/r/room/broker | broker | Paul and Max use a rather unconventional way to chat. They do not seem to know that eavesdropping is possible though... | Medium | CTF | Free | 0 | 10.03.2021 | ||||||
281 | https://tryhackme.com/r/room/badbyte | Badbyte | Infiltrate BadByte and help us to take over root. | Easy | Walkthrough | Free | 0 | 12.03.2021 | Network Scanning Tools, Password Cracking Tools | nmap, John The Ripper | Red | Linux | ||
282 | https://tryhackme.com/r/room/h4cked | h4cked | Find out what happened by analysing a .pcap file and hack your way back into the machine | Easy | CTF | Free | 0 | 12.03.2021 | ||||||
283 | https://tryhackme.com/r/room/tokyoghoul666 | Tokyo Ghoul | Help kaneki escape jason room | Medium | CTF | Free | 0 | 14.03.2021 | ||||||
284 | https://tryhackme.com/r/room/openvas | OpenVAS | Learn the basics of threat and vulnerability management using Open Vulnerability Assessment Scanning | Cyber Defense | Easy | Walkthrough | Free | 0 | 16.03.2021 | Vulnerability Assessment Tools | Openvas | Red | - | |
285 | https://tryhackme.com/r/room/vulnnet1 | VulnNet | Can you take advantage of the misconfigurations made by VulnNet Entertainment? | Medium | CTF | Free | 0 | 17.03.2021 | ||||||
286 | https://tryhackme.com/r/room/enterprise | Enterprise | You just landed in an internal network. You scan the network and there's only the Domain Controller... | Hard | CTF | Free | 0 | 19-03-2021 | ||||||
287 | https://tryhackme.com/r/room/attackingics2 | Attacking ICS Plant #2 | Discover and attack ICS plants using modbus protocol (Modicon / Schneider Electric). | Medium | CTF | Free | 0 | 21-03-2021 | ||||||
288 | https://tryhackme.com/r/room/somesint | KaffeeSec - SoMeSINT | An intro to SOCMINT (Social Media Intelligence/Investigation) techniques and tooling. Use your awesome OSINT skills to perform an online investigation of a mysterious husband! | Medium | Walkthrough | Free | 0 | 23-03-2021 | ||||||
289 | https://tryhackme.com/r/room/pylonzf | pyLon | Can you penetrate the defenses and become root? | Medium | CTF | Free | 0 | 24.03.2021 | ||||||
290 | https://tryhackme.com/r/room/vulnnetnode | VulnNet: Node | After the previous breach, VulnNet Entertainment states it won't happen again. Can you prove they're wrong? | Easy | CTF | Free | 0 | 26.03.2021 | ||||||
291 | https://tryhackme.com/r/room/safezone | SafeZone | CTF Designed by CTF lover for CTF lovers | Medium | CTF | Free | 0 | 28.03.2021 | ||||||
292 | https://tryhackme.com/r/room/howwebsiteswork | How Websites Work | To exploit a website, you first need to know how they are created. | Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 25 | 30.03.2021 | OS Terminal Tools | - | Blue | - | |
293 | https://tryhackme.com/r/room/debug | Debug | Linux Machine CTF! You'll learn about enumeration, finding hidden password files and how to exploit php deserialization! | Medium | CTF | Free | 0 | 30.03.2021 | ||||||
294 | https://tryhackme.com/r/room/glitch | GLITCH | Challenge showcasing a web app and simple privilege escalation. Can you find the glitch? | Easy | CTF | Free | 0 | 31.03.2021 | ||||||
295 | https://tryhackme.com/r/room/memoryforensics | Memory Forensics | Perform memory forensics to find the flags | Easy | CTF | Free | 45 | 04.04.2021 | ||||||
296 | https://tryhackme.com/r/room/vulnnetdotpy | VulnNet: dotpy | VulnNet Entertainment is back with their brand new website... and stronger? | Medium | CTF | Free | 0 | 07.04.2021 | ||||||
297 | https://tryhackme.com/r/room/allsignspoint2pwnage | AllSignsPoint2Pwnage | A room that contains a rushed Windows based Digital Sign system. Can you breach it? | Medium | CTF | Premium | 0 | 09.04.2021 | ||||||
298 | https://tryhackme.com/r/room/sakura | Sakura Room | Use a variety of OSINT techniques to solve this room created by the OSINT Dojo. | Easy | CTF | Free | 0 | 11.04.2021 | ||||||
299 | https://tryhackme.com/r/room/learnssti | SSTI | Learn what Server Side Template Injection is and how to exploit it! | Medium | Walkthrough | Free | 0 | 13.04.2021 | ||||||
300 | https://tryhackme.com/r/room/cooctusadventures | Cooctus Stories | This room is about the Cooctus Clan | Medium | CTF | Free | 0 | 14.04.2021 | ||||||
301 | https://tryhackme.com/r/room/webenumerationv2 | Web Enumeration | Learn the methodology of enumerating websites by using tools such as Gobuster, Nikto and WPScan | Easy | Walkthrough | Premium | 0 | 15.04.2021 | Web Scanning Tools | gobuster, wpscan, nikto | Red | - | ||
302 | https://tryhackme.com/r/room/adana | Different CTF | interesting room, you can shoot the sun | Hard | CTF | Free | 0 | 16.04.2021 | ||||||
303 | https://tryhackme.com/r/room/m4tr1xexitdenied | M4tr1x: Exit Denied | Free your mind. Exit from the M4tr1x... | Hard | CTF | Free | 0 | 18.04.2021 | ||||||
304 | https://tryhackme.com/r/room/vulnnetdotjar | VulnNet: dotjar | VulnNet Entertainment never gives up... are you ready? | Medium | CTF | Free | 0 | 23.04.2021 | ||||||
305 | https://tryhackme.com/r/room/yearofthejellyfish | Year of the Jellyfish | Some boxes sting... | Hard | CTF | Free | 0 | 23.04.2021 | ||||||
306 | https://tryhackme.com/r/room/overlayfs | OverlayFS - CVE-2021-3493 | Exploit a 2021 Kernel vulnerability in Ubuntu to become root almost instantly! | Info | Walkthrough | Free | 0 | 28.04.2021 | Scripting and Automation Tools | - | Red | Linux | ||
307 | https://tryhackme.com/r/room/unstabletwin | Unstable Twin | A Services based room, extracting information from HTTP Services and finding the hidden messages. | Medium | CTF | Free | 0 | 30.04.2021 | ||||||
308 | https://tryhackme.com/r/room/tshark | TShark | Learn how to use TShark to accelerate your pcap analysis! | Medium | Walkthrough | Free | 60 | 04.05.2021 | ||||||
309 | https://tryhackme.com/r/room/vulnnetinternal | VulnNet: Internal | VulnNet Entertainment learns from its mistakes, and now they have something new for you... | Easy | CTF | Free | 0 | 05.05.2021 | ||||||
310 | https://tryhackme.com/r/room/binaryheaven | Binary Heaven | Let us enjoy the heaven of binaries | Medium | CTF | Free | 0 | 07.05.2021 | ||||||
311 | https://tryhackme.com/r/room/dnsindetail | DNS in detail | Learn how DNS works and how it helps you access internet services. | Web Fundamentals | Easy | Walkthrough | Free | 45 | 11.05.2021 | - | - | Blue | - | |
312 | https://tryhackme.com/r/room/puttingitalltogether | Putting it all together | Learn how all the individual components of the web work together to bring you access to your favourite web sites. | Web Fundamentals | Easy | Walkthrough | Free | 15 | 11.05.2021 | - | - | Blue | - | |
313 | https://tryhackme.com/r/room/httpindetail | HTTP in Detail | Learn about how you request content from a web server using the HTTP protocol | DevSecOps, CompTIA Pentest+, Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 30 | 11.05.2021 | - | - | Blue | - | |
314 | https://tryhackme.com/r/room/redstoneonecarat | Red Stone One Carat | First room of the Red Stone series. Hack ruby using ruby. | Medium | CTF | Free | 0 | 12.05.2021 | ||||||
315 | https://tryhackme.com/r/room/vulnnetroasted | VulnNet: Roasted | VulnNet Entertainment quickly deployed another management instance on their very broad network... | Easy | CTF | Free | 0 | 14.05.2021 | ||||||
316 | https://tryhackme.com/r/room/btautopsye0 | Autopsy | Learn how to use Autopsy to investigate artefacts from a disk image. Use your knowledge to investigate an employee who is being accused of leaking private company data. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 60 | 18.05.2021 | Forensics Tools | Autopsy | Blue | Windows | |
317 | https://tryhackme.com/r/room/sqhell | SQHell | Try and find all the flags in the SQL Injections | Medium | CTF | Free | 0 | 21.05.2021 | ||||||
318 | https://tryhackme.com/r/room/splunk2gcd5 | Splunk 2 | Part of the Blue Primer series. This room is based on version 2 of the Boss of the SOC (BOTS) competition by Splunk. | Cyber Defense | Medium | Walkthrough | Premium | 45 | 25.05.2021 | |||||
319 | https://tryhackme.com/r/room/linuxfundamentalspart1 | Linux Fundamentals Part 1 | Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. | Complete Beginner | Info | Walkthrough | Free | 10 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux | |
320 | https://tryhackme.com/r/room/linuxfundamentalspart2 | Linux Fundamentals Part 2 | Continue your learning Linux journey with part two. You will be learning how to log in to a Linux machine using SSH, how to advance your commands, file system interaction. | Complete Beginner | Info | Walkthrough | Premium | 20 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux | |
321 | https://tryhackme.com/r/room/linuxfundamentalspart3 | Linux Fundamentals Part 3 | Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day! | Complete Beginner | Info | Walkthrough | Premium | 18 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux | |
322 | https://tryhackme.com/r/room/autopsy2ze0 | Disk Analysis & Autopsy | Ready for a challenge? Use Autopsy to investigate artifacts from a disk image. | Cyber Defense | Medium | CTF | Free | 45 | 28.05.2021 | |||||
323 | https://tryhackme.com/r/room/beginnerpathintro | Learning Cyber Security | Get a short introduction to a few of the security topics you'll be learning about. | Easy | Walkthrough | Free | 0 | 29.05.2021 | - | - | Red | - | ||
324 | https://tryhackme.com/r/room/linuxserverforensics | Linux Server Forensics | Learn about digital forensics artefacts found on Linux servers by analysing a compromised server | Medium | Walkthrough | Free | 0 | 01.06.2021 | ||||||
325 | https://tryhackme.com/r/room/catpictures | Cat Pictures | I made a forum where you can post cute cat pictures! | Easy | CTF | Free | 0 | 04.06.2021 | ||||||
326 | https://tryhackme.com/r/room/thatstheticket | That's The Ticket | IT Support are going to have a bad day, can you get into the admin account? | Medium | CTF | Free | 0 | 08.06.2021 | ||||||
327 | https://tryhackme.com/r/room/mustacchio | Mustacchio | Easy boot2root Machine | Easy | CTF | Free | 0 | 11.06.2021 | ||||||
328 | https://tryhackme.com/r/room/fusioncorp | Fusion Corp | Fusion Corp said they got everything patched... did they? | Hard | CTF | Free | 0 | 15.06.2021 | ||||||
329 | https://tryhackme.com/r/room/juicydetails | Juicy Details | A popular juice shop has been breached! Analyze the logs to see what had happened... | Easy | CTF | Free | 0 | 18.06.2021 | ||||||
330 | https://tryhackme.com/r/room/windowsfundamentals1xbx | Windows Fundamentals 1 | In part 1 of the Windows Fundamentals module, we'll start our journey learning about the Windows desktop, the NTFS file system, UAC, the Control Panel, and more.. | Cyber Defense, Complete Beginner | Info | Walkthrough | Premium | 30 | 22.06.2021 | - | - | Blue | Windows | |
331 | https://tryhackme.com/r/room/windowsfundamentals2x0x | Windows Fundamentals 2 | In part 2 of the Windows Fundamentals module, discover more about System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more.. | Cyber Defense, Complete Beginner | Info | Walkthrough | Free | 30 | 29.06.2021 | - | - | Blue | Windows | |
332 | https://tryhackme.com/r/room/polkit | Polkit: CVE-2021-3560 | Walkthrough room for CVE-2021-3560 | Info | Walkthrough | Free | 0 | 29.06.2021 | OS Terminal Tools, Scripting and Automation Tools | - | Red | Linux | ||
333 | https://tryhackme.com/r/room/couch | Couch | Hack into a vulnerable database server that collects and stores data in JSON-based document formats, in this semi-guided challenge. | Easy | CTF | Free | 0 | 30.06.2021 | ||||||
334 | https://tryhackme.com/r/room/extendingyournetwork | Extending Your Network | Learn about some of the technologies used to extend networks out onto the Internet and the motivations for this. | Info | Walkthrough | Premium | 20 | 01.07.2021 | - | - | Blue | - | ||
335 | https://tryhackme.com/r/room/introtolan | Intro to LAN | Learn about some of the technologies and designs that power private networks | Info | Walkthrough | Premium | 15 | 01.07.2021 | - | - | Blue | - | ||
336 | https://tryhackme.com/r/room/packetsframes | Packets & Frames | Understand how data is divided into smaller pieces and transmitted across a network to another device | Info | Walkthrough | Premium | 30 | 01.07.2021 | - | - | Blue | Windows | ||
337 | https://tryhackme.com/r/room/osimodelzi | OSI Model | Learn about the fundamental networking framework that determines the various stages in which data is handled across a network | Info | Walkthrough | Premium | 30 | 01.07.2021 | - | - | Blue | - | ||
338 | https://tryhackme.com/r/room/whatisnetworking | What is Networking? | Begin learning the fundamentals of computer networking in this bite-sized and interactive module. | Info | Walkthrough | Free | 30 | 01.07.2021 | - | - | Blue | - | ||
339 | https://tryhackme.com/r/room/gitandcrumpets | Git and Crumpets | Our devs have been clamoring for some centralized version control, so the admin came through. Rumour has it that they included a few countermeasures... | Medium | CTF | Free | 0 | 02.07.2021 | ||||||
340 | https://tryhackme.com/r/room/splunk3zs | Splunk 3 | Part of the Blue Primer series. This room is based on version 3 of the Boss of the SOC (BOTS) competition by Splunk. | Medium | Walkthrough | Premium | 45 | 06.07.2021 | ||||||
341 | https://tryhackme.com/r/room/coldvvars | Cold VVars | Part of Incognito CTF | Medium | CTF | Free | 0 | 09.07.2021 | ||||||
342 | https://tryhackme.com/r/room/windowsfundamentals3xzx | Windows Fundamentals 3 | In part 3 of the Windows Fundamentals module, learn about the built-in Microsoft tools that help keep the device secure, such as Windows Updates, Windows Security, BitLocker, and more... | Info | Walkthrough | Free | 30 | 09.07.2021 | - | - | Blue | Windows | ||
343 | https://tryhackme.com/r/room/tickets1 | Learn and win prizes | Complete rooms, win tickets. Get 3 of the same tickets and win a prize. | Info | Walkthrough | Free | 0 | 10.07.2021 | - | - | - | - | ||
344 | https://tryhackme.com/r/room/ffuf | ffuf | Enumeration, fuzzing, and directory brute forcing using ffuf | Easy | Walkthrough | Free | 0 | 13.07.2021 | Web Scanning Tools | ffuf | Red | - | ||
345 | https://tryhackme.com/r/room/linuxfunctionhooking | Linux Function Hooking | Learn about function hooking in Linux and have fun hooking functions | Medium | Walkthrough | Free | 0 | 13.07.2021 | ||||||
346 | https://tryhackme.com/r/room/raz0rblack | RazorBlack | These guys call themselves hackers. Can you show them who's the boss ?? | Medium | CTF | Free | 0 | 16.07.2021 | ||||||
347 | https://tryhackme.com/r/room/metamorphosis | Metamorphosis | Part of Incognito CTF | Medium | CTF | Free | 0 | 20.07.2021 | ||||||
348 | https://tryhackme.com/r/room/rocket | Rocket | Get ready for blast off! | Hard | CTF | Free | 60 | 22.07.2021 | ||||||
349 | https://tryhackme.com/r/room/sweettoothinc | Sweettooth Inc. | Sweettooth Inc. needs your help to find out how secure their system is! | Medium | CTF | Free | 0 | 23.07.2021 | ||||||
350 | https://tryhackme.com/r/room/vulnnetactive | VulnNet: Active | VulnNet Entertainment just moved their entire infrastructure... Check this out... | Medium | CTF | Free | 0 | 30.07.2021 | ||||||
351 | https://tryhackme.com/r/room/cmspit | CMSpit | This is a machine that allows you to practise web app hacking and privilege escalation using recent vulnerabilities. | Medium | CTF | Free | 0 | 30-07-2021 | ||||||
352 | https://tryhackme.com/r/room/mma | Mobile Malware Analysis | Learn and practice mobile malware analysis. | Easy | Walkthrough | Free | 60 | 03-08-2021 | ||||||
353 | https://tryhackme.com/r/room/powershellforpentesters | PowerShell for Pentesters | This room covers the principle uses of PowerShell in Penetration Tests. Interacting with files, scanning the network and system enumeration are covered. | Medium | Walkthrough | Premium | 20 | 04.08.2021 | ||||||
354 | https://tryhackme.com/r/room/pythonforcybersecurity | Python for Pentesters | Python is probably the most widely used and most convenient scripting language in cybersecurity. This room covers real examples of Python scripts including hash cracking, key logging, enumeration and scanning. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Premium | 30 | 04.08.2021 | Scripting and Automation Tools | - | Red | - | |
355 | https://tryhackme.com/r/room/pythonbasics | Python Basics | Using a web-based code editor, learn the basics of Python and put your knowledge into practice by eventually coding a short Bitcoin investment project. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Free | 80 | 04.08.2021 | Scripting and Automation Tools | - | - | - | |
356 | https://tryhackme.com/r/room/superspamr | Super-Spam | Defeat the evil Super-Spam, and save the day!! | Medium | CTF | Free | 0 | 06.08.2021 | ||||||
357 | https://tryhackme.com/r/room/chronicle | Chronicle | Part of Incognito CTF | Medium | CTF | Free | 0 | 06.08.2021 | ||||||
358 | https://tryhackme.com/r/room/walkinganapplication | Walking An Application | Manually review a web application for security issues using only your browsers developer tools. Hacking with just your browser, no tools or scripts. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 35 | 10.08.2021 | - | - | Red | Web | |
359 | https://tryhackme.com/r/room/gamebuzz | GameBuzz | Part of Incognito CTF | Hard | CTF | Free | 360 | 10.08.2021 | ||||||
360 | https://tryhackme.com/r/room/crocccrew | Crocc Crew | Crocc Crew has created a backdoor on a Cooctus Corp Domain Controller. We're calling in the experts to find the real back door! | Insane | CTF | Free | 0 | 13.08.2021 | ||||||
361 | https://tryhackme.com/r/room/authenticationbypass | Authentication Bypass | Learn how to defeat logins and other authentication mechanisms to allow you access to unpermitted areas. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 17.08.2021 | Password Cracking Tools, Encoding/Decoding Tools | fuff | Red | - | |
362 | https://tryhackme.com/r/room/uranium | Uranium CTF | Uranium CTF | Hard | CTF | Free | 0 | 20.08.2021 | ||||||
363 | https://tryhackme.com/r/room/introtopwntools | Intro To Pwntools | An introductory room for the binary exploit toolkit Pwntools. | Easy | Walkthrough | Free | 0 | 24.08.2021 | Exploit Tools | Pwntools, pwndbg, checksec, cyclic, shellcraft | Red | - | ||
364 | https://tryhackme.com/r/room/ssrfqi | Intro to SSRF | Learn how to exploit Server-Side Request Forgery (SSRF) vulnerabilities, allowing you to access internal server resources. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 24.08.2021 | - | - | Red | Web | |
365 | https://tryhackme.com/r/room/wordpresscve202129447 | Wordpress: CVE-2021-29447 | Vulnerability allow a authenticated user whith low privilages upload a malicious WAV file that could lead to remote arbitrary file disclosure and server-side request forgery (SSRF). | Easy | CTF | Free | 0 | 27.08.2021 | ||||||
366 | https://tryhackme.com/r/room/dunklematerieptxc9 | Dunkle Materie | Investigate the ransomware attack using ProcDOT. | Medium | CTF | Free | 45 | 30.08.2021 | ||||||
367 | https://tryhackme.com/r/room/win64assembly | Windows x64 Assembly | Introduction to x64 Assembly on Windows. | Medium | Walkthrough | Free | 25 | 31.08.2021 | ||||||
368 | https://tryhackme.com/r/room/subdomainenumeration | Subdomain Enumeration | Learn the various ways of discovering subdomains to expand your attack surface of a target. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 02.09.2021 | OSINT Techniques and Tools, Web Scanning Tools | crt.sh, DNSRecon, Sublist3r | Red | - | |
369 | https://tryhackme.com/r/room/fortress | Fortress | Hack this machine and reclaim the fortress from the Evil Overlord! | Medium | CTF | Free | 60 | 03.09.2021 | ||||||
370 | https://tryhackme.com/r/room/principlesofsecurity | Principles of Security | Learn the principles of information security that secures data and protects systems from abuse | Jr Penetration Tester | Info | Walkthrough | Premium | 30 | 07.09.2021 | - | - | Blue | - | |
371 | https://tryhackme.com/r/room/pentestingfundamentals | Pentesting Fundamentals | Learn the important ethics and methodologies behind every pentest. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Easy | Walkthrough | Free | 30 | 10.09.2021 | - | - | Red | - | |
372 | https://tryhackme.com/r/room/hipflask | Hip Flask | An in-depth walkthrough covering pentest methodology against a vulnerable server | Medium | Walkthrough | Free | 180 | 10.09.2021 | ||||||
373 | https://tryhackme.com/r/room/bypassdisablefunctions | Bypass Disable Functions | Practice bypassing disabled dangerous features that run operating system commands or start processes. | Info | CTF | Free | 60 | 10.09.2021 | Scripting and Automation Tools | Chankro | Red | Web | ||
374 | https://tryhackme.com/r/room/burpsuitebasicsold | Burp Suite: The Basics | An introduction to using Burp Suite for Web Application pentesting | CompTIA Pentest+ | Info | Walkthrough | Free | 60 | 28.11.2021 | |||||
375 | https://tryhackme.com/r/room/empline | Empline | Are you good enough to apply for this job? | Medium | CTF | Free | 60 | 17.09.2021 | ||||||
376 | https://tryhackme.com/r/room/vulnerabilities101 | Vulnerabilities 101 | Understand the flaws of an application and apply your researching skills on some vulnerability databases. | Easy | Walkthrough | Free | 20 | 20.09.2021 | - | - | Blue | - | ||
377 | https://tryhackme.com/r/room/exploitingavulnerabilityv2 | Exploit Vulnerabilities | Learn about some of the tools, techniques and resources to exploit vulnerabilities | Jr Penetration Tester | Easy | Walkthrough | Premium | 20 | 20.09.2021 | Penetration Testing Tools, Scripting and Automation Tools | rapid7, Searchsploit | Red | - | |
378 | https://tryhackme.com/r/room/vulnerabilitycapstone | Vulnerability Capstone | Apply the knowledge gained throughout the Vulnerability Module in this challenge room. | Jr Penetration Tester | Easy | CTF | Premium | 20 | 21.09.2021 | Network Scanning Tools, Web Application Security Tools, Exploit Tools, Scripting and Automation Tools. | - | - | - | |
379 | https://tryhackme.com/r/room/metasploitexploitation | Metasploit: Exploitation | Using Metasploit for scanning, vulnerability assessment and exploitation. | Jr Penetration Tester, Complete Beginner | Easy | Walkthrough | Premium | 20 | 25.09.2021 | Penetration Testing Tools | Metasploit | Red | - | |
380 | https://tryhackme.com/r/room/metasploitintro | Metasploit: Introduction | An introduction to the main components of the Metasploit Framework. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+, Complete Beginner | Easy | Walkthrough | Free | 30 | 25.09.2021 | Penetration Testing Tools | Metasploit | Red | - | |
381 | https://tryhackme.com/r/room/meterpreter | Metasploit: Meterpreter | Take a deep dive into Meterpreter, and see how in-memory payloads can be used for post-exploitation. | Jr Penetration Tester, Complete Beginner | Easy | Walkthrough | Premium | 20 | 28.09.2021 | Penetration Testing Tools | Metasploit | Red | - | |
382 | https://tryhackme.com/r/room/palsforlife | PalsForLife | Abuse a misconfigured Kubernetes cluster | Medium | CTF | Free | 0 | 28-09-2021 | ||||||
383 | https://tryhackme.com/r/room/atlas | Atlas | Hack the Atlas server in this beginner room covering Windows attack methodology! | Easy | Walkthrough | Free | 45 | 29-09-2021 | Scripting and Automation Tools, Privilege Escalation Techniques and Tools | Mimikatz | Red | Windows | ||
384 | https://tryhackme.com/r/room/lockdown | Lockdown | Stay at 127.0.0.1. Wear a 255.255.255.0. | Medium | CTF | Free | 0 | 01-10-2021 | ||||||
385 | https://tryhackme.com/r/room/contentdiscovery | Content Discovery | Learn the various ways of discovering hidden or private content on a webserver that could lead to new vulnerabilities. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 04.10.2021 | Web Scanning Tools | dirb, gobuster, ffuf | Red | Web | |
386 | https://tryhackme.com/r/room/oscommandinjection | Command Injection | Learn about a vulnerability allowing you to execute commands through a vulnerable app, and its remediations. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 20 | 04.10.2021 | - | - | Red | Linux | |
387 | https://tryhackme.com/r/room/idor | IDOR | Learn how to find and exploit IDOR vulnerabilities in a web application giving you access to data that you shouldn't have. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 04.10.2021 | - | - | Red | Web | |
388 | https://tryhackme.com/r/room/xss | Intro to Cross-site Scripting | Learn how to detect and exploit XSS vulnerabilities, giving you control of other visitor's browsers. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 04.10.2021 | - | - | Red | Web | |
389 | https://tryhackme.com/r/room/fileinc | File Inclusion | This room introduces file inclusion vulnerabilities, including Local File Inclusion (LFI), Remote File Inclusion (RFI), and directory traversal. | Jr Penetration Tester, Web Fundamentals | Medium | Walkthrough | Premium | 60 | 04.10.2021 | Web Penetration Tools | - | Red | Web | |
390 | https://tryhackme.com/r/room/sqlinjectionlm | SQL Injection | Learn how to detect and exploit SQL Injection vulnerabilities | Jr Penetration Tester, Web Fundamentals | Medium | Walkthrough | Free | 30 | 04.10.2021 | - | - | Red | Database | |
391 | https://tryhackme.com/r/room/introductiontohoneypots | Introduction To Honeypots | A guided room covering the deployment of honeypots and analysis of botnet activities | Medium | Walkthrough | Free | 60 | 06.10.2021 | ||||||
392 | https://tryhackme.com/r/room/mastermindsxlq | Masterminds | Practice analyzing malicious traffic using Brim. | Medium | CTF | Free | 45 | 07.10.2021 | Forensics Tools | Brim | Red | Linux | ||
393 | https://tryhackme.com/r/room/jason | Jax sucks alot............. | In JavaScript everything is a terrible mistake. | Easy | CTF | Free | 30 | 08.10.2021 | ||||||
394 | https://tryhackme.com/r/room/passiverecon | Passive Reconnaissance | Learn about the essential tools for passive reconnaissance, such as whois, nslookup, and dig. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Easy | Walkthrough | Free | 60 | 11.10.2021 | Network Analysis Tools | whois, nslookup, dig, DNSDumpster | Blue | - | |
395 | https://tryhackme.com/r/room/activerecon | Active Reconnaissance | Learn how to use simple tools such as traceroute, ping, telnet, and a web browser to gather information. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Easy | Walkthrough | Free | 60 | 11.10.2021 | Network Analysis Tools | traceroute, netcat | Blue | - | |
396 | https://tryhackme.com/r/room/nmap01 | Nmap Live Host Discovery | Learn how to use Nmap to discover live hosts using ARP scan, ICMP scan, and TCP/UDP ping scan. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Medium | Walkthrough | Free | 120 | 12.10.2021 | Network Scanning Tools | nmap | Red | - | |
397 | https://tryhackme.com/r/room/protocolsandservers2 | Protocols and Servers 2 | Learn about attacks against passwords and cleartext traffic; explore options for mitigation via SSH and SSL/TLS. | Jr Penetration Tester | Medium | Walkthrough | Premium | 100 | 12.10.2021 | OS Terminal Tools, Password Cracking Tools, Traffic Analysis Tools | hydra, tcpdump, Wireshark | Red | - | |
398 | https://tryhackme.com/r/room/nmap04 | Nmap Post Port Scans | Learn how to leverage Nmap for service and OS detection, use Nmap Scripting Engine (NSE), and save the results. | Jr Penetration Tester | Medium | Walkthrough | Premium | 60 | 12.10.2021 | Network Scanning Tools | nmap | Red | - | |
399 | https://tryhackme.com/r/room/nmap03 | Nmap Advanced Port Scans | Learn advanced techniques such as null, FIN, Xmas, and idle (zombie) scans, spoofing, in addition to FW and IDS evasion. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Medium | Walkthrough | Premium | 75 | 12.10.2021 | Network Scanning Tools | nmap | Red | - | |
400 | https://tryhackme.com/r/room/nmap02 | Nmap Basic Port Scans | Learn in-depth how nmap TCP connect scan, TCP SYN port scan, and UDP port scan work. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Easy | Walkthrough | Premium | 120 | 12.10.2021 | Network Scanning Tools | nmap | Red | - | |
401 | https://tryhackme.com/r/room/protocolsandservers | Protocols and Servers | Learn about common protocols such as HTTP, FTP, POP3, SMTP and IMAP, along with related insecurities. | Jr Penetration Tester | Easy | Walkthrough | Premium | 100 | 12.10.2021 | - | - | Blue | - | |
402 | https://tryhackme.com/r/room/netsecchallenge | Net Sec Challenge | Practice the skills you have learned in the Network Security module. | Jr Penetration Tester | Medium | CTF | Premium | 60 | 12.10.2021 | Password Cracking Tools, OS Terminal Tools, Network Scanning Tools | Nmap, hydra | Red | - | |
403 | https://tryhackme.com/r/room/btredlinejoxr3d | Redline | Learn how to use Redline to perform memory analysis and to scan for IOCs on an endpoint. | SOC Level 1, Cyber Defense | Medium | Walkthrough | Free | 30 | 14.10.2021 | Forensics Tools, Malware Analaysis Tools | Volatility, Redline | Blue | Windows | |
404 | https://tryhackme.com/r/room/ide | IDE | An easy box to polish your enumeration skills! | Easy | CTF | Free | 0 | 15.10.2021 | Network Scanning Tools, Penetration Testing Tools, Privilege Escalation Techniques and Tools | nmap, searchsploit, linPEAS | Red | Linux, Web | ||
405 | https://tryhackme.com/r/room/linprivesc | Linux Privilege Escalation | Learn the fundamentals of Linux privilege escalation. From enumeration to exploitation, get hands-on with over 8 different privilege escalation techniques. | DevSecOps, Jr Penetration Tester, CompTIA Pentest+ | Medium | Walkthrough | Free | 50 | 19.10.2021 | Penetration Testing Tools, OS Terminal Tools, Scripting and Automation Tools, Encoding/Decoding Tools | - | Red | Linux | |
406 | https://tryhackme.com/r/room/cve202141773 | CVE-2021-41773/42013 | A small explanation of an Apache path traversal bug and an incomplete fix | Info | Walkthrough | Free | 15 | 20.10.2021 | OS Terminal Tools | - | Red | Linux | ||
407 | https://tryhackme.com/r/room/zeno | Zeno | Do you have the same patience as the great stoic philosopher Zeno? Try it out! | Medium | CTF | Free | 60 | 22.10.2021 | ||||||
408 | https://tryhackme.com/r/room/temple | Temple | Can you gain access to the temple? | Hard | CTF | Premium | 500 | 29.10.2021 | ||||||
409 | https://tryhackme.com/r/room/frankandherby | Frank & Herby make an app | Learn how the misconfiguration of containers can lead to opportunities for some and disasters for others. | Medium | CTF | Free | 60 | 02.11.2021 | ||||||
410 | https://tryhackme.com/r/room/labyrinth8llv | Minotaur's Labyrinth | The Minotaur threw a fit and captured some people in the Labyrinth. Are you able to help Daedalus free them? | Medium | CTF | Free | 120 | 05.11.2021 | ||||||
411 | https://tryhackme.com/r/room/phishingyl | Phishing | Learn what phishing is and why it's important to a red team engagement. You will set up phishing infrastructure, write a convincing phishing email and try to trick your target into opening your email in a real-world simulation. | DevSecOps, CompTIA Pentest+ | Medium | Walkthrough | Premium | 60 | 09.11.2021 | Scripting and Automation Tools, E-mail Tools | GoPhish | Red | Linux | |
412 | https://tryhackme.com/r/room/squidgameroom | Squid Game | 오징어 게임 | Hard | CTF | Free | 130 | 11.11.2021 | ||||||
413 | https://tryhackme.com/r/room/containme1 | ContainMe | Where am I ? Catch me | Medium | CTF | Free | 60 | 12-11-2021 | ||||||
414 | https://tryhackme.com/r/room/passwordattacks | Password Attacks | This room introduces the fundamental techniques to perform a successful password attack against various services and scenarios. | Hard | Walkthrough | Premium | 120 | 16.11.2021 | ||||||
415 | https://tryhackme.com/r/room/dejavu | Deja Vu | Exploit a recent code injection vulnerability to take over a website full of cute dog pictures! | Easy | Walkthrough | Free | 90 | 17.11.2021 | Network Scanning Tools, Web Penetration Tools, Web Scanning Tools, Penetration Testing Tools | nmap, BurpSuite, gobuster, Searchsploit | Red | Web | ||
416 | https://tryhackme.com/r/room/revilcorp | REvil Corp | You are involved in an incident response engagement and need to analyze an infected host using Redline. | Medium | CTF | Free | 45 | 18.11.2021 | ||||||
417 | https://tryhackme.com/r/room/cybercrafted | CyberCrafted | Pwn this pay-to-win Minecraft server! | Medium | CTF | Free | 120 | 19.11.2021 | ||||||
418 | https://tryhackme.com/r/room/opsec | Red Team OPSEC | Learn how to apply Operations Security (OPSEC) process for Red Teams. | Medium | Walkthrough | Free | 90 | 23.11.2021 | - | - | Red | - | ||
419 | https://tryhackme.com/r/room/windowsreversingintro | Windows Reversing Intro | Introduction to reverse engineering x64 Windows software. | Medium | Walkthrough | Free | 60 | 24.11.2021 | ||||||
420 | https://tryhackme.com/r/room/c2carnage | Carnage | Apply your analytical skills to analyze the malicious network traffic using Wireshark. | Medium | CTF | Free | 60 | 25.11.2021 | ||||||
421 | https://tryhackme.com/r/room/road | Road | Inspired by a real-world pentesting engagement | Medium | CTF | Free | 60 | 26.11.2021 | ||||||
422 | https://tryhackme.com/r/room/weaponization | Weaponization | Understand and explore common red teaming weaponization techniques. You will learn to build custom payloads using common methods seen in the industry to get initial access. | Medium | Walkthrough | Premium | 120 | 14.12.2021 | Scripting and Automation Tools, Penetration Testing Tools | Metasploit | Red | Windows | ||
423 | https://tryhackme.com/r/room/redteamrecon | Red Team Recon | Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target. | Easy | Walkthrough | Premium | 120 | 20.12.2021 | Network Analysis Tools, OSINT Techniques and Tools | whois, nslookup, dig, DNSDumpster, traceroute, host, Google Dorking, Censys, shodan.io, Recon-ng, Maltego | Red | - | ||
424 | https://tryhackme.com/r/room/adventofcyber3 | Advent of Cyber 3 (2021) | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 1440 | 25.12.2021 | ||||||
425 | https://tryhackme.com/r/room/phishingemails5fgjlzxc | The Greenholt Phish | Use the knowledge attained to analyze a malicious email. | Jr Penetration Tester | Easy | CTF | Premium | 30 | 30.12.2021 | E-mail Tools, Network Analysis Tools, Encoding/Decoding Tools | - | Blue | - | |
426 | https://tryhackme.com/r/room/phishingemails4gkxh | Phishing Prevention | Learn how to defend against phishing emails. | Jr Penetration Tester | Easy | Walkthrough | Premium | 30 | 30.12.2021 | Traffic Analysis Tools | - | Blue | - | |
427 | https://tryhackme.com/r/room/phishingemails3tryoe | Phishing Analysis Tools | Learn the tools used to aid an analyst to investigate suspicious emails. | Jr Penetration Tester | Easy | Walkthrough | Premium | 30 | 30.12.2021 | E-mail Tools | PhishTool | Red, Blue | - | |
428 | https://tryhackme.com/r/room/phishingemails2rytmuv | Phishing Emails in Action | Learn the different indicators of phishing attempts by examining actual phishing emails. | Easy | Walkthrough | Free | 30 | 30.12.2021 | - | - | Blue | - | ||
429 | https://tryhackme.com/r/room/shaker | Shaker | One of our devs has been experimenting with webservers and wants to see if his security is up to snuff. Rumour has it he updated all his dependencies, but did something fall through the cracks? | Hard | CTF | Free | 120 | 01.01.2022 | ||||||
430 | https://tryhackme.com/r/room/phishingemails1tryoe | Phishing Analysis Fundamentals | Learn all the components that make up an email. | Jr Penetration Tester | Easy | Walkthrough | Free | 30 | 02.01.2022 | - | - | Blue | - | |
431 | https://tryhackme.com/r/room/contiransomwarehgh | Conti | An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server. | Medium | CTF | Free | 45 | 07.01.2022 | ||||||
432 | https://tryhackme.com/r/room/redteamthreatintel | Red Team Threat Intel | Apply threat intelligence to red team engagements and adversary emulation. | DevSecOps | Medium | Walkthrough | Free | 60 | 11.01.2022 | |||||
433 | https://tryhackme.com/r/room/hamlet | Hamlet | A Shakespeare/Hamlet-inspired room in which you will explore an uncommon web application used in linguistic/NLP research. | Medium | CTF | Free | 120 | 14.01.2022 | ||||||
434 | https://tryhackme.com/r/room/windowsforensics1 | Windows Forensics 1 | Introduction to Windows Registry Forensics | SOC Level 1, Cyber Defense | Medium | Walkthrough | Free | 60 | 18.01.2022 | Forensics Tools, OS Tools | KAPE, Autopsy, FTK Imager, Registry Viewer, Registry Explorer, RegRipper | Blue | Windows | |
435 | https://tryhackme.com/r/room/androidmalwareanalysis | Android Malware Analysis | Android malware analysis with Pithus (static and hunting) | Easy | Walkthrough | Free | 60 | 19.01.2022 | ||||||
436 | https://tryhackme.com/r/room/sqlmap | SQLMAP | Learn about and use Sqlmap to exploit the web application | Easy | Walkthrough | Free | 30 | 20.01.2022 | Database Tools | sqlmap | Red | Database | ||
437 | https://tryhackme.com/r/room/plottedemr | Plotted-EMR | Everything here is plotted! | Hard | CTF | Free | 70 | 20.01.2022 | ||||||
438 | https://tryhackme.com/r/room/lumberjackturtle | Lumberjack Turtle | No logs, no crime... so says the lumberjack. | Medium | CTF | Free | 60 | 21.01.2022 | ||||||
439 | https://tryhackme.com/r/room/commonattacks | Common Attacks | With practical exercises see how common attacks occur, and improve your cyber hygiene to stay safer online. | Easy | Walkthrough | Free | 40 | 24.01.2022 | - | - | Red, Blue | - | ||
440 | https://tryhackme.com/r/room/ret2libc | ret2libc | This room teaches basic return-oriented programming (ROP), exploitation of binaries and an ASLR bypass. | Medium | Walkthrough | Free | 90 | 26.01.2022 | ||||||
441 | https://tryhackme.com/r/room/securityawarenessintro | Security Awareness | An introduction to security awareness; why its important, the impact of being attacked, different threat actors and basic account security. | Info | Walkthrough | Free | 30 | 29.01.2022 | - | - | Blue | - | ||
442 | https://tryhackme.com/r/room/thelayoftheland | The Lay of the Land | Learn about and get hands-on with common technologies and security products used in corporate environments; both host and network-based security solutions are covered. | Easy | Walkthrough | Premium | 60 | 01.02.2022 | OS Terminal Tools | - | Red | Windows | ||
443 | https://tryhackme.com/r/room/pwnkit | Pwnkit: CVE-2021-4034 | Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit package | Info | Walkthrough | Free | 15 | 03-02-2022 | Scripting and Automation Tools | - | Red | Linux | ||
444 | https://tryhackme.com/r/room/pyramidofpainax | Pyramid Of Pain | Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign. | SOC Level 1 | Easy | Walkthrough | Free | 30 | 04.02.2022 | - | - | Red, Blue | - | |
445 | https://tryhackme.com/r/room/dearqa | Dear QA | Are you able to solve this challenge involving reverse engineering and exploit development? | Easy | CTF | Free | 60 | 04-02-2022 | ||||||
446 | https://tryhackme.com/r/room/redteamfundamentals | Red Team Fundamentals | Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements. | Easy | Walkthrough | Free | 20 | 08-02-2022 | - | - | Red | - | ||
447 | https://tryhackme.com/r/room/bruteforceheroes | Brute Force Heroes | Walkthrough room to look at the different tools that can be used when brute forcing, as well as the different situations that might favour one tool over another | Easy | Walkthrough | Free | 120 | 09.02.2022 | Password Cracking Tools, Web Penetration Tools | hydra, Burp Suite, ZAP, Patator, John The Ripper, hashcat | Red | Linux, Web | ||
448 | https://tryhackme.com/r/room/redteamfirewalls | Firewalls | Learn about and experiment with various firewall evasion techniques, such as port hopping and port tunneling. | Jr Penetration Tester | Medium | Walkthrough | Premium | 180 | 11.02.2022 | - | - | Red | - | |
449 | https://tryhackme.com/r/room/gallery666 | Gallery | Try to exploit our image gallery system | Easy | CTF | Free | 45 | 11.02.2022 | ||||||
450 | https://tryhackme.com/r/room/solar | Solar, exploiting log4j | Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun. | Medium | Walkthrough | Free | 60 | 13.02.2022 | ||||||
451 | https://tryhackme.com/r/room/redteamengagements | Red Team Engagements | Learn the steps and procedures of a red team engagement, including planning, frameworks, and documentation. | CompTIA Pentest+ | Easy | Walkthrough | Free | 90 | 15.02.2022 | - | - | Red | - | |
452 | https://tryhackme.com/r/room/windowsforensics2 | Windows Forensics 2 | Learn about common Windows file systems and forensic artifacts in the file systems. | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 70 | 15.02.2022 | Forensics Tools, OS Tools | MFT Explorer, Autopsy, Prefetch Parser, WxTCmd, JLECmd, Lnk Explorer | Blue | Windows | |
453 | https://tryhackme.com/r/room/adcertificatetemplates | AD Certificate Templates | Walkthrough on the exploitation of misconfigured AD certificate templates | Medium | Walkthrough | Free | 60 | 16.02.2022 | ||||||
454 | https://tryhackme.com/r/room/plottedtms | Plotted-TMS | Everything here is plotted! | Easy | CTF | Free | 40 | 18.02.2022 | ||||||
455 | https://tryhackme.com/r/room/jrsecanalystintrouxo | Junior Security Analyst Intro | Play through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst. | SOC Level 1 | Easy | Walkthrough | Free | 15 | 22.02.2022 | - | - | Blue | - | |
456 | https://tryhackme.com/r/room/insekube | Insekube | Exploiting Kubernetes by leveraging a Grafana LFI vulnerability | Easy | Walkthrough | Free | 120 | 23.02.2022 | ||||||
457 | https://tryhackme.com/r/room/flatline | Flatline | How low are your morals? | Easy | CTF | Free | 120 | 25.02.2022 | ||||||
458 | https://tryhackme.com/r/room/windowsinternals | Windows Internals | Learn and understand the fundamentals of how Windows operates at its core. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 01.03.2022 | - | - | Blue | Windows | |
459 | https://tryhackme.com/r/room/redteamnetsec | Network Security Solutions | Learn about and experiment with various IDS/IPS evasion techniques, such as protocol and payload manipulation. | Medium | Walkthrough | Premium | 120 | 01.03.2022 | ||||||
460 | https://tryhackme.com/r/room/hackinghadoop | Hacking Hadoop | Learning about the security failings commonly seen in Hadoop | Hard | Walkthrough | Free | 180 | 02.03.2022 | ||||||
461 | https://tryhackme.com/r/room/ohmyweb | Oh My WebServer | Can you root me? | Medium | CTF | Free | 60 | 04.03.2022 | ||||||
462 | https://tryhackme.com/r/room/introtoc2 | Intro to C2 | Learn the essentials of Command and Control to help you become a better Red Teamer and simplify your next Red Team assessment! | Medium | Walkthrough | Premium | 60 | 08.03.2022 | ||||||
463 | https://tryhackme.com/r/room/biteme | biteme | Stay out of my server! | Medium | CTF | Free | 60 | 11.03.2022 | ||||||
464 | https://tryhackme.com/r/room/snort | Snort | Learn how to use Snort to detect real-time threats, analyse recorded traffic files and identify anomalies. | SOC Level 1 | Medium | Walkthrough | Free | 120 | 15.03.2022 | Network Defense Tools | snort | Blue | Linux | |
465 | https://tryhackme.com/r/room/snortchallenges2 | Snort Challenge - Live Attacks | Put your snort skills into practice and defend against a live attack | SOC Level 1 | Medium | CTF | Premium | 90 | 15.03.2022 | Network Defense Tools | snort | Blue | Linux | |
466 | https://tryhackme.com/r/room/introdigitalforensics | Intro to Digital Forensics | Learn about digital forensics and related processes and experiment with a practical example. | Easy | Walkthrough | Free | 90 | 17.03.2022 | - | - | Blue | - | ||
467 | https://tryhackme.com/r/room/operatingsystemsecurity | Operating System Security | This room introduces users to operating system security and demonstrates SSH authentication on Linux. | Defensive Security Intro | Easy | Walkthrough | Premium | 60 | 17.03.2022 | - | - | Blue | - | |
468 | https://tryhackme.com/r/room/runtimedetectionevasion | Runtime Detection Evasion | Learn how to bypass common runtime detection measures, such as AMSI, using modern tool-agnostic approaches. | Hard | Walkthrough | Premium | 60 | 17.03.2022 | ||||||
469 | https://tryhackme.com/r/room/dirtypipe | Dirty Pipe: CVE-2022-0847 | Interactive lab for exploiting Dirty Pipe (CVE-2022-0847) in the Linux Kernel | Info | Walkthrough | Free | 42 | 17.03.2022 | OS Terminal Tools, Scripting and Automation Tools | - | Red | Linux | ||
470 | https://tryhackme.com/r/room/nappingis1337 | Napping | Even Admins can fall asleep on the job | Medium | CTF | Premium | 180 | 18.03.2022 | ||||||
471 | https://tryhackme.com/r/room/aratus | Aratus | Do you like reading? Do you like to go through tons of text? Aratus has what you need! | Medium | CTF | Free | 60 | 25.03.2022 | ||||||
472 | https://tryhackme.com/r/room/abusingwindowsinternals | Abusing Windows Internals | Leverage windows internals components to evade common detection solutions, using modern tool-agnostic approaches. | Hard | Walkthrough | Premium | 60 | 29.03.2022 | ||||||
473 | https://tryhackme.com/r/room/0x41haz | 0x41haz | Simple Reversing Challenge | Easy | CTF | Free | 60 | 29.03.2022 | ||||||
474 | https://tryhackme.com/r/room/bypassinguac | Bypassing UAC | Learn common ways to bypass User Account Control (UAC) in Windows hosts. | Medium | Walkthrough | Free | 45 | 29.03.2022 | ||||||
475 | https://tryhackme.com/r/room/splunk201 | Incident handling with Splunk | Learn to use Splunk for incident handling through interactive scenarios. | SOC Level 1 | Medium | Walkthrough | Premium | 300 | 30.03.2022 | Security Information and Event Management (SIEM) Tools | Splunk | Blue | - | |
476 | https://tryhackme.com/r/room/spring4shell | Spring4Shell: CVE-2022-22965 | Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework | Info | Walkthrough | Free | 20 | 04-04-2022 | OS Terminal Tools, Scripting and Automation Tools | - | Red | Linux | ||
477 | https://tryhackme.com/r/room/thehiveproject | TheHive Project | Learn how to use TheHive, a Security Incident Response Platform, to report investigation findings | SOC Level 1 | Medium | Walkthrough | Premium | 45 | 04.04.2022 | Security Information and Event Management (SIEM) Tools | TheHive | Blue | - | |
478 | https://tryhackme.com/r/room/snortchallenges1 | Snort Challenge - The Basics | Put your snort skills into practice and write snort rules to analyse live capture network traffic. | SOC Level 1 | Medium | CTF | Premium | 90 | 05.04.2022 | Network Defense Tools | snort | Blue | Linux | |
479 | https://tryhackme.com/r/room/ollie | Ollie | Meet the world's most powerful hacker dog! | Medium | CTF | Free | 60 | 08.04.2022 | ||||||
480 | https://tryhackme.com/r/room/livingofftheland | Living Off the Land | Learn the essential concept of "Living Off the Land" in Red Team engagements. | Medium | Walkthrough | Premium | 60 | 12.04.2022 | ||||||
481 | https://tryhackme.com/r/room/misp | MISP | Walkthrough on the use of MISP as a Threat Sharing Platform | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 60 | 12.04.2022 | Threat Intelligence Tools | MISP | Blue | - | |
482 | https://tryhackme.com/r/room/idsevasion | Intrusion Detection | Learn cyber evasion techniques and put them to the test against two IDS | Medium | Walkthrough | Free | 60 | 13.04.2022 | ||||||
483 | https://tryhackme.com/r/room/techsupp0rt1 | Tech_Supp0rt: 1 | Hack into the scammer's under-development website to foil their plans. | Easy | CTF | Free | 90 | 15.04.2022 | ||||||
484 | https://tryhackme.com/r/room/wazuhct | Wazuh | Wazuh is a free, open source and enterprise-ready security monitoring solution for threat detection, integrity monitoring. | SOC Level 1 | Medium | Walkthrough | Free | 160 | 19.04.2022 | Security Information and Event Management (SIEM) Tools | Wazuh | Blue | - | |
485 | https://tryhackme.com/r/room/offensivesecurityintro | Offensive Security Intro | Hack your first website (legally in a safe environment) and experience an ethical hacker's job. | Jr Penetration Tester, Defensive Security Intro | Easy | Walkthrough | Free | 15 | 13.07.2022 | |||||
486 | https://tryhackme.com/r/room/introtooffensivesecurity | Intro to Offensive Security | Hack your first website (legally in a safe environment) and experience an ethical hacker's job. | Easy | Walkthrough | Free | 15 | 26.04.2022 | - | - | Red | - | ||
487 | https://tryhackme.com/r/room/introwebapplicationsecurity | Web Application Security | Learn about web applications and explore some of their common security issues. | Easy | Walkthrough | Free | 90 | 26.04.2022 | - | - | Red, Blue | - | ||
488 | https://tryhackme.com/r/room/intronetworksecurity | Network Security | Learn about network security, understand attack methodology, and practice hacking into a target server. | Defensive Security Intro | Easy | Walkthrough | Premium | 90 | 26.04.2022 | - | - | Red, Blue | - | |
489 | https://tryhackme.com/r/room/layer2 | L2 MAC Flooding & ARP Spoofing | Learn how to use MAC Flooding to sniff traffic and ARP Cache Poisoning to manipulate network traffic as a MITM. | Easy | Walkthrough | Free | 120 | 27.04.2022 | ||||||
490 | https://tryhackme.com/r/room/pwn101 | PWN101 | Beginner level binary exploitation challenges. | Medium | CTF | Free | 199 | 29.04.2022 | ||||||
491 | https://tryhackme.com/r/room/printnightmarehpzqlp8 | PrintNightmare | Learn about the vulnerability known as PrintNightmare (CVE-2021-1675) and (CVE-2021-34527). | Medium | Walkthrough | Free | 30 | 02.05.2022 | ||||||
492 | https://tryhackme.com/r/room/kape | KAPE | An introduction to Kroll Artifact Parser and Extractor (KAPE) for collecting and processing forensic artifacts | SOC Level 1 | Medium | Walkthrough | Free | 90 | 03.05.2022 | Forensics Tools | KAPE | Blue | Windows | |
493 | https://tryhackme.com/r/room/intromalwareanalysis | Intro to Malware Analysis | What to do when you run into a suspected malware | SOC Level 1 | Medium | Walkthrough | Premium | 90 | 03.05.2022 | Malware Analysis Tools, Hashing Tools | strings, md5sum, pecheck | Blue | - | |
494 | https://tryhackme.com/r/room/defensivesecurityintro | Defensive Security Intro | Introducing defensive security and related topics, such as Threat Intelligence, SOC, DFIR, Malware Analysis, and SIEM. | Jr Penetration Tester, Defensive Security Intro | Easy | Walkthrough | Free | 25 | 22.07.2022 | |||||
495 | https://tryhackme.com/r/room/defensivesecurity | Intro to Defensive Security | Introducing defensive security and related topics, such as threat intelligence, SOC, DFIR, and SIEM. | Easy | Walkthrough | Free | 90 | 05.05.2022 | - | - | Blue | - | ||
496 | https://tryhackme.com/r/room/kubernetesforyouly | Kubernetes for Everyone | A Kubernetes hacking challenge for DevOps/SRE enthusiasts. | Medium | CTF | Free | 60 | 06.05.2022 | ||||||
497 | https://tryhackme.com/r/room/sandboxevasion | Sandbox Evasion | Learn about active defense mechanisms Blue Teamers can deploy to identify adversaries in their environment. | Hard | Walkthrough | Premium | 180 | 11.05.2022 | ||||||
498 | https://tryhackme.com/r/room/securityoperations | Security Operations | Learn about Security Operations Center (SOC): its responsibilities, services, and data sources. | Defensive Security Intro | Easy | Walkthrough | Premium | 60 | 12.05.2022 | - | - | Blue | - | |
499 | https://tryhackme.com/r/room/careersincyber | Careers in Cyber | Learn about the different careers in cyber security. | Jr Penetration Tester, Defensive Security Intro | Info | Walkthrough | Free | 60 | 12.05.2022 | - | - | Blue | - | |
500 | https://tryhackme.com/r/room/cve202226923 | CVE-2022-26923 | Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services. | Easy | Walkthrough | Free | 60 | 12.05.2022 | Privilege Escalation Techniques and Tools, Scripting and Automation Tools | Certipy | Red | Windows | ||
501 | https://tryhackme.com/r/room/digdug | Dig Dug | Turns out this machine is a DNS server - it's time to get your shovels out! | Easy | CTF | Premium | 20 | 13.05.2022 | ||||||
502 | https://tryhackme.com/r/room/biblioteca | Biblioteca | Shhh. Be very very quiet, no shouting inside the biblioteca. | Medium | CTF | Premium | 180 | 20.05.2022 | ||||||
503 | https://tryhackme.com/r/room/networkminer | NetworkMiner | Learn how to use NetworkMiner to analyse recorded traffic files and practice network forensics activities. | SOC Level 1 | Easy | Walkthrough | Premium | 60 | 21.05.2022 | Traffic Analysis Tools | NetworkMiner | Blue | - | |
504 | https://tryhackme.com/r/room/introductiontodevsecops | Introduction to DevSecOps | Learn about the story of DevSecOps, Software Development Models & Shifting Left. | DevSecOps, Security Engineer | Medium | Walkthrough | Free | 120 | 25.05.2022 | - | - | Blue | - | |
505 | https://tryhackme.com/r/room/cyberheroes | CyberHeroes | Want to be a part of the elite club of CyberHeroes? Prove your merit by finding a way to log in! | Easy | CTF | Premium | 15 | 27.05.2022 | Web Penetration Tools | Burp Suite | Red | Web | https://akyuksel.medium.com/tryhackme-cyberheroes-ctf-writeup-a491f4db5954 | |
506 | https://tryhackme.com/r/room/linuxforensics | Linux Forensics | Learn about the common forensic artifacts found in the file system of Linux Operating System | SOC Level 1 | Medium | Walkthrough | Premium | 120 | 31.05.2022 | OS Terminal Tools | - | Blue | Linux | |
507 | https://tryhackme.com/r/room/monitoringevasion | Evading Logging and Monitoring | Learn how to bypass common logging and system monitoring, such as ETW, using modern tool-agnostic approaches. | Medium | Walkthrough | Premium | 60 | 01.06.2022 | ||||||
508 | https://tryhackme.com/r/room/frankandherbytryagain | Frank and Herby try again..... | Frank and Herby still don't know how to use kubernetes correctly. | Medium | CTF | Free | 60 | 03.06.2022 | ||||||
509 | https://tryhackme.com/r/room/breachingad | Breaching Active Director | This network covers techniques and tools that can be used to acquire that first set of AD credentials that can then be used to enumerate AD. | DevSecOps, Offensive Pentesting, CompTIA Pentest+ | Medium | Walkthrough | Free | 120 | 07.06.2022 | |||||
510 | https://tryhackme.com/r/room/mrphisher | Mr. Phisher | I received a suspicious email with a very weird looking attachment. It keeps on asking me to "enable macros". What are those? | Easy | CTF | Premium | 25 | 10.06.2022 | ||||||
511 | https://tryhackme.com/r/room/adenumeration | Enumerating Active Directory | This room covers various Active Directory enumeration techniques, their use cases as well as drawbacks. | Offensive Pentesting | Medium | Walkthrough | Free | 120 | 01.09.2022 | |||||
512 | https://tryhackme.com/r/room/windowsprivesc20 | Windows Privilege Escalation | Learn the fundamentals of Windows privilege escalation techniques. | DevSecOps, SOC Level 1, Jr Penetration Tester, CompTIA Pentest+ | Medium | Walkthrough | Premium | 60 | 16.06.2022 | OS Terminal Tools, Privilege Escalation Techniques and Tools, Penetration Testing Tools | winPEAS, Metasploit | Red | Windows | |
513 | https://tryhackme.com/r/room/seasurfer | Sea Surfer | Ride the Wave! | Hard | CTF | Free | 90 | 17.06.2022 | ||||||
514 | https://tryhackme.com/r/room/islandorchestration | Island Orchestration | Looking for the next holiday destination? Look no further than the Islands of Orchestration. | Defensive Security Intro | Medium | CTF | Free | 20 | 24.06.2022 | |||||
515 | https://tryhackme.com/r/room/lateralmovementandpivoting | Lateral Movement and Pivoting | Learn about common techniques used to move laterally across a Windows network. | DevSecOps, Offensive Pentesting, CompTIA Pentest+ | Easy | Walkthrough | Free | 45 | 25.06.2022 | |||||
516 | https://tryhackme.com/r/room/exploitingad | Exploiting Active Directory | Learn common AD exploitation techniques that can allow you to reach your goal in an AD environment. | Offensive Pentesting | Medium | Walkthrough | Premium | 120 | 16.09.2022 | |||||
517 | https://tryhackme.com/r/room/annie | Annie | Remote access comes in different flavors. | Medium | CTF | Free | 60 | 01.07.2022 | ||||||
518 | https://tryhackme.com/r/room/cve202226134 | Atlassian CVE-2022-26134 | An interactive lab showcasing the Confluence Server and Data Center un-authenticated RCE vulnerability. | Easy | Walkthrough | Free | 20 | 04.07.2022 | Scripting and Automation Tools | - | Red | - | ||
519 | https://tryhackme.com/r/room/wiresharkthebasics | Wireshark: The Basics | Learn the basics of Wireshark and how to analyse protocols and PCAPs. | DevSecOps, SOC Level 1, CompTIA Pentest+ | Easy | Walkthrough | Premium | 60 | 05.07.2022 | Traffic Analysis Tools | Wireshark | Blue | - | |
520 | https://tryhackme.com/r/room/persistingad | Persisting Active Directory | Learn about common Active Directory persistence techniques that can be used post-compromise to ensure the blue team will not be able to kick you out during a red team exercise. | DevSecOps, Offensive Pentesting, CompTIA Pentest+ | Medium | Walkthrough | Premium | 120 | 06.07.2022 | |||||
521 | https://tryhackme.com/r/room/committed | Committed | One of our developers accidentally committed some sensitive code to our GitHub repository. Well, at least, that is what they told us... | Easy | CTF | Premium | 20 | 08.07.2022 | ||||||
522 | https://tryhackme.com/r/room/wiresharkpacketoperations | Wireshark: Packet Operations | Learn the fundamentals of packet analysis with Wireshark and how to find the needle in the haystack! | SOC Level 1 | Easy | Walkthrough | Premium | 60 | 09.07.2022 | Traffic Analysis Tools | Wireshark | Blue | - | |
523 | https://tryhackme.com/r/room/follinamsdt | Follina MSDT | A walkthrough on the CVE-2022-30190, the MSDT service, exploitation of the service vulnerability, and consequent detection techniques and remediation processes | Medium | Walkthrough | Free | 100 | 12.07.2022 | ||||||
524 | https://tryhackme.com/r/room/securesdlc | SSDLC | This room focuses on the Secure Software Development Lifecycle (S-SDLC), its processes, and methodologies. | DevSecOps, Security Engineer | Medium | Walkthrough | Free | 120 | 12.07.2022 | - | - | Blue | - | |
525 | https://tryhackme.com/r/room/olympusroom | Olympus | My first CTF ! | Medium | CTF | Free | 1 | 15.07.2022 | ||||||
526 | https://tryhackme.com/r/room/windowslocalpersistence | Windows Local Persistence | Learn the most common persistence techniques used on Windows machines. | DevSecOps, CompTIA Pentest+ | Medium | Walkthrough | Premium | 120 | 19.07.2022 | Penetration Testing Tools, OS Terminal Tools | Metasploit | Red | Windows | |
527 | https://tryhackme.com/r/room/introtoav | Introduction to Antivirus | Understand how antivirus software works and what detection techniques are used to bypass malicious file checks. | Easy | Walkthrough | Free | 90 | 20.07.2022 | Endpoint Security Tools | Antivirus | Blue | - | ||
528 | https://tryhackme.com/r/room/zeekbro | Zeek | Introduction to hands-on network monitoring and threat detection with Zeek (formerly Bro). | SOC Level 1 | Medium | Walkthrough | Premium | 120 | 26.07.2022 | Traffic Analysis Tools | Zeek | Blue | - | |
529 | https://tryhackme.com/r/room/zeekbroexercises | Zeek Exercises | Put your Zeek skills into practice and analyse network traffic. | SOC Level 1 | Medium | CTF | Premium | 60 | 27.07.2022 | Traffic Analysis Tools | Zeek | Blue | - | |
530 | https://tryhackme.com/r/room/ettubrute | Brute | You as well, Brutus? | Medium | CTF | Premium | 180 | 29.07.2022 | Vulnerability Assessment Tools, Penetration Testing Tools, Network Scanning Tools, Password Cracking Tools, Web Application Security Tools, Database Tools, Scripting and Automation Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Web Penetration Tools, Exploit Tools, OS Terminal Tools, Web Scanning Tools, Hashing Tools, Application Security Tools | - | Red | Linux, Web | ||
531 | https://tryhackme.com/r/room/threatinteltools | Threat Intelligence Tools | Explore different OSINT tools used to conduct security threat assessments and investigations. | SOC Level 1 | Easy | Walkthrough | Free | 60 | 02.08.2022 | Traffic Analysis Tools | - | Blue | - | |
532 | https://tryhackme.com/r/room/agentt | Agent T | Something seems a little off with the server. | Easy | CTF | Free | 10 | 05.08.2022 | Network Scanning Tools, Web Scanning Tools, Exploit Tools | nmap, ffuf, ExploitDB, Burp Suite | Red | Web | https://akyuksel.medium.com/tryhackme-agent-t-ctf-writeup-cd369d491e88 | |
533 | https://tryhackme.com/r/room/velociraptorhp | Velociraptor | Learn Velociraptor, an advanced open-source endpoint monitoring, digital forensic and cyber response platform. | Medium | Walkthrough | Premium | 30 | 09.08.2022 | Forensics Tools | Velociraptor | Blue | - | ||
534 | https://tryhackme.com/r/room/hackervshacker | Hacker vs. Hacker | Someone has compromised this server already! Can you get in and evade their countermeasures? | Easy | CTF | Free | 60 | 12.08.2022 | ||||||
535 | https://tryhackme.com/r/room/enumerationpe | Enumeration | This room is an introduction to enumeration when approaching an unknown corporate environment. | Easy | Walkthrough | Premium | 90 | 16.08.2022 | OS Terminal Tools, Privilege Escalation Tools, Forensics Tools | GhostPack Seatbelt, Process Hacker | Red, Blue | Windows | ||
536 | https://tryhackme.com/r/room/confidential | Confidential | We got our hands on a confidential case file from some self-declared "black hat hackers"... it looks like they have a secret invite code. | Easy | CTF | Premium | 20 | 19.08.2022 | ||||||
537 | https://tryhackme.com/r/room/brim | Brim | Learn and practice log investigation, pcap analysis and threat hunting with Brim. | Medium | Walkthrough | Premium | 120 | 22.08.2022 | Traffic Analysis Tools | Brim | Blue | - | ||
538 | https://tryhackme.com/r/room/winadbasics | Active Directory Basics | This room will introduce the basic concepts and functionality provided by Active Directory. | DevSecOps, Offensive Pentesting, Cyber Defense, CompTIA Pentest+, Complete Beginner | Easy | Walkthrough | Free | 30 | 25.08.2022 | - | - | Blue | Windows | |
539 | https://tryhackme.com/r/room/b3dr0ck | b3dr0ck | Server trouble in Bedrock. | Easy | CTF | Free | 60 | 26.08.2022 | ||||||
540 | https://tryhackme.com/r/room/dataxexfilt | Data Exfiltration | An introduction to Data Exfiltration and Tunneling techniques over various protocols. | Hard | Walkthrough | Premium | 60 | 27.08.2022 | ||||||
541 | https://tryhackme.com/r/room/signatureevasion | Signature Evasion | Learn how to break signatures and evade common AV, using modern tool-agnostic approaches. | Medium | Walkthrough | Premium | 60 | 30.08.2022 | ||||||
542 | https://tryhackme.com/r/room/obfuscationprinciples | Obfuscation Principles | Leverage tool-agnostic software obfuscation practices to hide malicious functions and create unique code. | Medium | Walkthrough | Premium | 60 | 30.08.2022 | ||||||
543 | https://tryhackme.com/r/room/credharvesting | Credentials Harvesting | Apply current authentication models employed in modern environments to a red team approach. | DevSecOps, Offensive Pentesting, CompTIA Pentest+ | Medium | Walkthrough | Premium | 120 | 01.09.2022 | Penetration Testing Tools, OS Terminal Tools, Scripting and Automation Tools, Password Cracking Tools | Metasploit, MimiKatz, hashcat | Red | Windows | |
544 | https://tryhackme.com/r/room/windowsapi | Introduction to Windows API | Learn how to interact with the win32 API and understand its wide range of use cases | Easy | Walkthrough | Free | 60 | 03-09-2022 | ||||||
545 | https://tryhackme.com/r/room/avevasionshellcode | AV Evasion: Shellcode | Learn shellcode encoding, packing, binders, and crypters. | Medium | Walkthrough | Premium | 120 | 03.09.2022 | ||||||
546 | https://tryhackme.com/r/room/vulnnetendgame | VulnNet: Endgame | Hack your way into this simulated vulnerable infrastructure. No puzzles. Enumeration is the key. | Medium | CTF | Free | 90 | 09.09.2022 | ||||||
547 | https://tryhackme.com/r/room/cyberkillchainzmt | Cyber Kill Chain | The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the adversaries need to do in order to achieve their goals. | SOC Level 1 | Easy | Walkthrough | Free | 45 | 13.09.2022 | - | - | Red | - | |
548 | https://tryhackme.com/r/room/intermediatenmap | Intermediate Nmap | Can you combine your great nmap skills with other tools to log in to this machine? | Easy | CTF | Premium | 20 | 16.09.2022 | Network Scanning Tools | nmap | Red | Linux | https://akyuksel.medium.com/tryhackme-intermediate-nmap-ctf-writeup-8ee1878ce7a0 | |
549 | https://tryhackme.com/r/room/microsoftwindowshardening | Microsoft Windows Hardening | To learn key attack vectors used by hackers and how to protect yourself using different hardening techniques. | Security Engineer | Easy | Walkthrough | Premium | 120 | 20.09.2022 | - | - | Blue | Windows | |
550 | https://tryhackme.com/r/room/takedown | Takedown | We have reason to believe a corporate webserver has been compromised by RISOTTO GROUP. Cyber interdiction is authorized for this operation. Find their teamserver and take it down. | Insane | CTF | Free | 120 | 23.09.2022 | ||||||
551 | https://tryhackme.com/r/room/unifiedkillchain | Unified Kill Chain | The Unified Kill Chain is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT assets. | SOC Level 1 | Easy | Walkthrough | Free | 40 | 27.09.2022 | - | - | Red, Blue | - | |
552 | https://tryhackme.com/r/room/corridor | Corridor | Can you escape the Corridor? | Easy | CTF | Free | 5 | 30.09.2022 | Encoding/Decoding and Hashing Tools | - | Red | Web | https://akyuksel.medium.com/tryhackme-corridor-ctf-writeup-e5f44dc02258 | |
553 | https://tryhackme.com/r/room/diamondmodelrmuwwg42 | Diamond Model | Learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. | SOC Level 1 | Easy | Walkthrough | Premium | 35 | 03.10.2022 | - | - | Red, Blue | - | |
554 | https://tryhackme.com/r/room/opencti | OpenCTI | Provide an understanding of the OpenCTI Project | SOC Level 1 | Medium | Walkthrough | Premium | 60 | 08.10.2022 | - | - | Blue | - | |
555 | https://tryhackme.com/r/room/cyberthreatintel | Intro to Cyber Threat Intel | Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks. | SOC Level 1 | Easy | Walkthrough | Free | 45 | 10.10.2022 | - | - | Blue | - | |
556 | https://tryhackme.com/r/room/wiresharktrafficanalysis | Wireshark: Traffic Analysis | Learn the basics of traffic analysis with Wireshark and how to find anomalies on your network! | SOC Level 1 | Medium | Walkthrough | Premium | 120 | 13.10.2022 | Traffic Analysis Tools | Wireshark | Blue | - | |
557 | https://tryhackme.com/r/room/surfer | Surfer | Surf some internal webpages to find the flag! | Easy | CTF | Premium | 35 | 14.10.2022 | ||||||
558 | https://tryhackme.com/r/room/introductoryroomdfirmodule | DFIR: An Introduction | Introductory room for the DFIR module | SOC Level 1 | Easy | Walkthrough | Free | 90 | 15.10.2022 | - | - | Blue | - | |
559 | https://tryhackme.com/r/room/introtoendpointsecurity | Intro to Endpoint Security | Learn about fundamentals, methodology, and tooling for endpoint security monitoring. | SOC Level 1 | Easy | Walkthrough | Free | 60 | 18.10.2022 | Endpoint Security Tools | TCPView, SysInternals | Blue | - | |
560 | https://tryhackme.com/r/room/dx1libertyislandplde | DX1: Liberty Island | Can you help the NSF get a foothold in UNATCO's system? | SOC Level 1 | Medium | CTF | Premium | 120 | 20.10.2022 | |||||
561 | https://tryhackme.com/r/room/benign | Benign | Challenge room to investigate a compromised host. | SOC Level 1 | Medium | CTF | Premium | 150 | 25.10.2022 | Security Information and Event Management (SIEM) Tools | Splunk | Blue | - | |
562 | https://tryhackme.com/r/room/itsybitsy | ItsyBitsy | Put your ELK knowledge together and investigate an incident. | Medium | CTF | Premium | 30 | 25.10.2022 | Security Information and Event Management (SIEM) Tools | ELK | Blue | - | ||
563 | https://tryhackme.com/r/room/printnightmarec2bn7l | PrintNightmare, again! | Search the artifacts on the endpoint to determine if the employee used any of the Windows Printer Spooler vulnerabilities to elevate their privileges. | Easy | CTF | Premium | 30 | 27.10.2022 | ||||||
564 | https://tryhackme.com/r/room/epoch | Epoch | Be honest, you have always wanted an online tool that could help you convert UNIX dates and timestamps! | Easy | CTF | Premium | 30 | 28.10.2022 | ||||||
565 | https://tryhackme.com/r/room/warzoneone | Warzone 1 | You received an IDS/IPS alert. Time to triage the alert to determine if its a true positive. | Medium | CTF | Premium | 26 | 29.10.2022 | ||||||
566 | https://tryhackme.com/r/room/templates | Templates | Pug is my favorite templating engine! I made this super slick application so you can play around with Pug and see how it works. | Medium | CTF | Premium | 30 | 30.10.2022 | ||||||
567 | https://tryhackme.com/r/room/investigatingwithsplunk | Investigating with Splunk | Investigate anomalies using Splunk. | SOC Level 1 | Medium | CTF | Premium | 15 | 31.10.2022 | Security Information and Event Management (SIEM) Tools | Splunk | Blue | - | |
568 | https://tryhackme.com/r/room/posheclipse | PS Eclipse | Use Splunk to investigate the ransomware activity. | Medium | CTF | Premium | 15 | 31.10.2022 | Security Information and Event Management (SIEM) Tools | Splunk | Blue | - | ||
569 | https://tryhackme.com/r/room/investigatingwithelk101 | Investigating with ELK 101 | Investigate VPN logs through ELK. | SOC Level 1 | Medium | Walkthrough | Premium | 180 | 03.11.2022 | Security Information and Event Management (SIEM) Tools | ELK | Blue | - | |
570 | https://tryhackme.com/r/room/introtosiem | Introduction to SIEM | An introduction to Security Information and Event Management. | SOC Level 1 | Easy | Walkthrough | Free | 120 | 03.11.2022 | Security Information and Event Management (SIEM) Tools | - | Blue | - | |
571 | https://tryhackme.com/r/room/splunk101 | Splunk: Basics | Learn the basics of Splunk. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 30 | 04.11.2022 | Security Information and Event Management (SIEM) Tools | Splunk | Blue | - | |
572 | https://tryhackme.com/r/room/printnightmarec3kj | PrintNightmare, thrice! | The nightmare continues.. Search the artifacts on the endpoint, again, to determine if the employee used any of the Windows Printer Spooler vulnerabilities to elevate their privileges. | Medium | CTF | Premium | 30 | 04.11.2022 | ||||||
573 | https://tryhackme.com/r/room/trafficanalysisessentials | Traffic Analysis Essentials | Learn Network Security and Traffic Analysis foundations and take a step into probing network anomalies. | SOC Level 1 | Easy | Walkthrough | Free | 30 | 05.11.2022 | - | - | Blue | - | |
574 | https://tryhackme.com/r/room/osqueryf8 | Osquery: The Basics | Let's cover the basics of Osquery. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 120 | 07.11.2022 | Forensics Tools | Osquery | Blue | Windows | |
575 | https://tryhackme.com/r/room/volatility | Volatility | Learn how to perform memory forensics with Volatility! | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 60 | 08.11.2022 | Forensics Tools | Volatility | Blue | - | |
576 | https://tryhackme.com/r/room/neighbour | Neighbour | Check out our new cloud service, Authentication Anywhere. Can you find other user's secrets? | Easy | CTF | Premium | 30 | 11.11.2022 | ||||||
577 | https://tryhackme.com/r/room/securityprinciples | Security Principles | Learn about the security triad and common security models and principles. | Security Engineer | Easy | Walkthrough | Free | 90 | 15.11.2022 | - | - | Blue | - | |
578 | https://tryhackme.com/r/room/tempestincident | Tempest | You are tasked to conduct an investigation from a workstation affected by a full attack chain. | Jr Penetration Tester | Medium | Walkthrough | Premium | 120 | 18.11.2022 | Forensics Tools, Traffic Analysis Tools | EvtxEcmd, Timeline Explorer, SysmonView, Event Viewer, Wireshark, Brim | Blue | Windows | |
579 | https://tryhackme.com/r/room/dissectingpeheaders | Dissecting PE Headers | Learn about Portable Executable files and how their headers work. | SOC Level 2 | Medium | Walkthrough | Free | 120 | 22.11.2022 | |||||
580 | https://tryhackme.com/r/room/warzonetwo | Warzone 2 | You received another IDS/IPS alert. Time to triage the alert to determine if its a true positive. | Medium | CTF | Premium | 15 | 25.11.2022 | ||||||
581 | https://tryhackme.com/r/room/introtocontainerisation | Intro to Containerisation | Learn about the technologies and benefits of containerisation. | DevSecOps | Easy | Walkthrough | Free | 30 | 29.11.2022 | - | - | - | - | |
582 | https://tryhackme.com/r/room/adventofcyber4 | Advent of Cyber 2022 | Get started with Cyber Security in 24 Days - learn the basics by doing a new, beginner-friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 1440 | 23.12.2022 | ||||||
583 | https://tryhackme.com/r/room/registry4n6 | Secret Recipe | Perform Registry Forensics to Investigate a case. | SOC Level 1 | Medium | Walkthrough | Premium | 120 | 30.12.2022 | Forensics Tools | RegistryExplorer, Everything.exe | Blue | Windows | |
584 | https://tryhackme.com/r/room/tacticaldetection | Tactical Detection | Establish a baseline knowledge of tactical detection, leveraging efficient techniques to bolster your security posture. | SOC Level 2 | Medium | Walkthrough | Premium | 100 | 03.01.2023 | Threat Intelligence Tools | Sigma | Blue | - | |
585 | https://tryhackme.com/r/room/newhireoldartifacts | New Hire Old Artifacts | Investigate the intrusion attack using Splunk. | SOC Level 1 | Medium | CTF | Premium | 30 | 06.01.2023 | |||||
586 | https://tryhackme.com/r/room/sigma | Sigma | Provide understanding to Sigma, a Generic Signature Format for SIEM Systems. | Medium | Walkthrough | Premium | 60 | 10.01.2023 | Threat Intelligence Tools | Sigma | Blue | - | ||
587 | https://tryhackme.com/r/room/sighunt | SigHunt | You are tasked to create detection rules based on a new threat intel. | SOC Level 2 | Medium | CTF | Premium | 60 | 13.01.2023 | |||||
588 | https://tryhackme.com/r/room/owaspapisecuritytop105w | OWASP API Security Top 10 - 1 | Learn the basic concepts for secure API development (Part 1). | Security Engineer | Medium | Walkthrough | Premium | 180 | 17.01.2023 | - | - | Blue | - | |
589 | https://tryhackme.com/r/room/takeover | TakeOver | This challenge revolves around subdomain enumeration. | Easy | CTF | Free | 20 | 20.01.2023 | Web Scanning Tools | ffuf | Red | Web | ||
590 | https://tryhackme.com/r/room/owaspapisecuritytop10d0 | OWASP API Security Top 10 - 2 | Learn the basic concepts for secure API development (Part 2). | Security Engineer | Medium | Walkthrough | Premium | 180 | 24.01.2023 | - | - | Blue | - | |
591 | https://tryhackme.com/r/room/malbuster | MalBuster | You are tasked to analyse unknown malware samples detected by your SOC team. | SOC Level 2 | Medium | CTF | Premium | 60 | 27.01.2023 | |||||
592 | https://tryhackme.com/r/room/introtopipelineautomation | Intro to Pipeline Automation | This room provides an introduction to DevOps pipeline automation and the potential security concerns. | DevSecOps | Easy | Walkthrough | Free | 60 | 31.01.2023 | - | - | - | - | |
593 | https://tryhackme.com/r/room/eavesdropper | Eavesdropper | Listen closely, you might hear a password! | DevSecOps | Medium | CTF | Free | 60 | 03.02.2023 | |||||
594 | https://tryhackme.com/r/room/cryptographyintro | Introduction to Cryptography | Learn about encryption algorithms such as AES, Diffie-Hellman key exchange, hashing, PKI, and TLS. | Security Engineer | Medium | Walkthrough | Free | 240 | 07.02.2023 | Hashing Tools | - | Blue | - | |
595 | https://tryhackme.com/r/room/md2pdf | MD2PDF | TopTierConversions LTD is proud to present its latest product launch. | Easy | CTF | Free | 20 | 10.02.2023 | Network Scanning Tools, Web Scanning Tools, Forensics Tools | nmap, dirb, exiftool | Red | Linux, Web | ||
596 | https://tryhackme.com/r/room/staticanalysis1 | Basic Static Analysis | Learn basic malware analysis techniques without running the malware. | SOC Level 2 | Medium | Walkthrough | Premium | 120 | 14.02.2023 | |||||
597 | https://tryhackme.com/r/room/fearsecond | Second | You Shall Fear The Second Order. | Hard | CTF | Premium | 180 | 17.02.2023 | ||||||
598 | https://tryhackme.com/r/room/dependencymanagement | Dependency Management | Learn about the security concerns regarding dependency management in the automated DevOps pipeline. | DevSecOps | Easy | Walkthrough | Premium | 120 | 21.02.2023 | - | - | - | - | |
599 | https://tryhackme.com/r/room/tardigrade | Tardigrade | Can you find all the basic persistence mechanisms in this Linux endpoint? | SOC Level 2 | Medium | CTF | Premium | 120 | 24.02.2023 | |||||
600 | https://tryhackme.com/r/room/localpotato | LocalPotato | Learn how to elevate your privileges on Windows using LocalPotato (CVE-2023-21746). | Medium | Walkthrough | Free | 30 | 24.02.2023 | ||||||
601 | https://tryhackme.com/r/room/introductiontocloudsecurityc6 | Intro to Cloud Security | Learn fundamental concepts regarding securing a cloud environment. | Easy | Walkthrough | Premium | 180 | 28.02.2023 | - | - | Blue | - | ||
602 | https://tryhackme.com/r/room/bugged | Bugged | John likes to live in a very Internet connected world. Maybe too connected... | Easy | CTF | Free | 30 | 03.03.2023 | ||||||
603 | https://tryhackme.com/r/room/owasptop102021 | OWASP Top 10 - 2021 | Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. | DevSecOps, Security Engineer, CompTIA Pentest+, Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 120 | 07.03.2023 | - | - | Red, Blue | - | |
604 | https://tryhackme.com/r/room/unattended | Unattended | Use your Windows forensics knowledge to investigate an incident. | SOC Level 1 | Medium | Walkthrough | Free | 60 | 10-03-2023 | Forensics Tools | Kape, RegistryExplorer | Blue | Windows | |
605 | https://tryhackme.com/r/room/auroraedr | Aurora EDR | Familiarise with the use of a Sigma-based EDR tool, Aurora. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 14.03.2023 | |||||
606 | https://tryhackme.com/r/room/lookback | Lookback | You’ve been asked to run a vulnerability test on a production environment. | Easy | CTF | Premium | 60 | 17.03.2023 | ||||||
607 | https://tryhackme.com/r/room/networksecurityprotocols | Network Security Protocols | Learn about secure network protocols at the different layers of the OSI model. | Medium | Walkthrough | Premium | 180 | 21.03.2023 | - | - | Blue | - | ||
608 | https://tryhackme.com/r/room/outlookntlmleak | Outlook NTLM Leak | Leak password hashes from a user by sending them an email by abusing CVE-2023-23397. | Easy | Walkthrough | Free | 45 | 24.03.2023 | ||||||
609 | https://tryhackme.com/r/room/disgruntled | Disgruntled | Use your Linux forensics knowledge to investigate an incident. | SOC Level 1 | Easy | CTF | Premium | 30 | 24.03.2023 | OS Terminal Tools | - | Blue | Linux | |
610 | https://tryhackme.com/r/room/atomicredteam | Atomic Red Team | Leveraging the Atomic Red Team Framework to strengthen the Security Operations' detection capabilities. | SOC Level 2 | Medium | CTF | Premium | 120 | 28.03.2023 | |||||
611 | https://tryhackme.com/r/room/devie | Devie | A developer has asked you to do a vulnerability check on their system. | Medium | CTF | Premium | 180 | 31.03.2023 | ||||||
612 | https://tryhackme.com/r/room/sdlc | SDLC | An introduction to the Software Development Lifecycle. | DevSecOps | Easy | Walkthrough | Free | 120 | 04.04.2023 | - | - | Blue | - | |
613 | https://tryhackme.com/r/room/opacity | Opacity | Opacity is a Boot2Root made for pentesters and cybersecurity enthusiasts. | Easy | CTF | Free | 120 | 07.04.2023 | ||||||
614 | https://tryhackme.com/r/room/dastzap | DAST | Learn about Dynamic Application Security Testing. | DevSecOps, Security Engineer | Medium | Walkthrough | Premium | 120 | 11.04.2023 | Web Penetration Tools | ZAP | Red, Blue | - | |
615 | https://tryhackme.com/r/room/boogeyman1 | Boogeyman 1 | A new threat actor emerges from the wild using the name Boogeyman. Are you afraid of the Boogeyman? | SOC Level 1 | Medium | CTF | Premium | 120 | 14.04.2023 | E-mail Tools, Forensics Tools, Traffic Analysis Tools, Scripting and Automation Tools, OS Terminal Tools, Encoding/Decoding Tools, Network Analysis Tools | jq, Wireshark, Thunderbird, LNKParse3, Tshark, base64 | Red | - | |
616 | https://tryhackme.com/r/room/weaponizingvulnerabilities | Weaponizing Vulnerabilities | Learn how a vulnerability evolves and methods to weaponize multiple vulnerabilities leading to RCE. | Security Engineer | Medium | Walkthrough | Premium | 120 | 18.04.2023 | Database Tools, Scripting and Automation Tools, OS Terminal Tools | sqlmap | Red | - | |
617 | https://tryhackme.com/r/room/services | Services | At your service. | Medium | CTF | Premium | 180 | 21.04.2023 | ||||||
618 | https://tryhackme.com/r/room/basicdynamicanalysis | Basic Dynamic Analysis | Learn how to analyze malware Dynamically by running them in a Virtual Machine. | SOC Level 2 | Medium | Walkthrough | Premium | 120 | 25.04.2023 | |||||
619 | https://tryhackme.com/r/room/obscured | Obscure | A CTF room focused on web and binary exploitation. | Medium | CTF | Free | 120 | 28.04.2023 | ||||||
620 | https://tryhackme.com/r/room/introtodockerk8pdqk | Intro to Docker | Learn to create, build and deploy Docker containers! | Easy | Walkthrough | Free | 35 | 02.05.2023 | - | - | - | - | ||
621 | https://tryhackme.com/r/room/capture | Capture! | Can you bypass the login form? | Easy | CTF | Free | 180 | 05.05.2023 | ||||||
622 | https://tryhackme.com/r/room/linuxsystemhardening | Linux System Hardening | Learn how to improve the security posture of your Linux systems. | Security Engineer | Medium | Walkthrough | Premium | 120 | 09.05.2023 | OS Terminal Tools | - | Blue | Linux | |
623 | https://tryhackme.com/r/room/prioritise | Prioritise | In this challenge you will explore some less common SQL Injection techniques. | Medium | CTF | Free | 25 | 12.05.2023 | ||||||
624 | https://tryhackme.com/r/room/soar | SOAR | Learn the concepts and methodology surrounding security orchestration, automation and response. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 16.05.2023 | Monitoring and Incident Response Tools | SOAR | Blue | - | |
625 | https://tryhackme.com/r/room/weasel | Weasel | I think the data science team has been a bit fast and loose with their project resources. | Medium | CTF | Free | 120 | 19.05.2023 | ||||||
626 | https://tryhackme.com/r/room/valleype | Valley | Can you find your way into the Valley? | Easy | CTF | Free | 120 | 26.05.2023 | ||||||
627 | https://tryhackme.com/r/room/vulnerabilitymanagementkj | Vulnerability Management | Learn how to identify, detect, mitigate and report a vulnerability effectively. | Security Engineer | Medium | Walkthrough | Premium | 240 | 30.05.2023 | - | - | Blue | - | |
628 | https://tryhackme.com/r/room/advanceddynamicanalysis | Dynamic Analysis: Debugging | Learn more advanced techniques of dynamic malware analysis. | SOC Level 2 | Medium | Walkthrough | Premium | 120 | 02.06.2023 | |||||
629 | https://tryhackme.com/r/room/caseb4dm755 | Digital Forensics Case B4DM755 | Acquire the critical skills of evidence preservation, disk imaging, and artefact analysis for use in court. | Easy | Walkthrough | Free | 120 | 02.06.2023 | ||||||
630 | https://tryhackme.com/r/room/introtodetectionengineering | Intro to Detection Engineering | Introduce the concept of detection engineering and the frameworks used towards crafting effective threat detection strategies. | SOC Level 2, Security Engineer | Easy | Walkthrough | Free | 60 | 06.06.2023 | - | - | Blue | - | |
631 | https://tryhackme.com/r/room/becomeahackeroa | Become a Hacker | Learn how TryHackMe can help you become a hacker. | Easy | Walkthrough | Free | 20 | 06.06.2023 | Password Cracking Tools, Web Scanning Tools | gobuster, hydra | Red | - | ||
632 | https://tryhackme.com/r/room/raceconditions | Race Conditions Challenge | Knock knock! Race condition. Who's there? | Medium | CTF | Free | 180 | 09.06.2023 | ||||||
633 | https://tryhackme.com/r/room/antireverseengineering | Anti-Reverse Engineering | Learn the techniques used by malware authors to bypass detection. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 13.06.2023 | |||||
634 | https://tryhackme.com/r/room/threatintelligenceforsoc | Threat Intelligence for SOC | Learn how to utilise Threat Intelligence to improve the Security Operations pipeline. | SOC Level 2, Security Engineer | Medium | Walkthrough | Free | 60 | 14.06.2023 | |||||
635 | https://tryhackme.com/r/room/securesolacodersintra | Intranet | Welcome to the intranet! | Medium | CTF | Premium | 240 | 16.06.2023 | ||||||
636 | https://tryhackme.com/r/room/networkdevicehardening | Network Device Hardening | Learn techniques for securing and protecting network devices from potential threats and attacks. | Security Engineer | Medium | Walkthrough | Premium | 180 | 20.06.2023 | Network Defense Tools, OS Terminal Tools | - | Blue | - | |
637 | https://tryhackme.com/r/room/sast | SAST | Learn about Static Application Security Testing. | DevSecOps, Security Engineer | Medium | Walkthrough | Premium | 30 | 21.06.2023 | Scripting and Automation Tools | Psalm | Blue | - | |
638 | https://tryhackme.com/r/room/flip | Flip | Hey, do a flip! | Easy | CTF | Free | 180 | 23.06.2023 | ||||||
639 | https://tryhackme.com/r/room/caldera | CALDERA | Leveraging CALDERA to emulate various adversarial activities for detection capability testing. | SOC Level 2 | Hard | Walkthrough | Premium | 120 | 27.06.2023 | |||||
640 | https://tryhackme.com/r/room/cybergovernanceregulation | Governance & Regulation | Explore policies and frameworks vital for regulating cyber security in an organisation. | DevSecOps, Security Engineer, CompTIA Pentest+ | Easy | Walkthrough | Free | 120 | 28.06.2023 | - | - | Blue | - | |
641 | https://tryhackme.com/r/room/owaspbrokenaccesscontrol | OWASP Broken Access Control | Exploit Broken Access Control: Number 1 of the Top 10 web security risks. | Easy | Walkthrough | Free | 30 | 29.06.2023 | Web Penetration Tools | Burp Suite, ZAP | Red | Web | ||
642 | https://tryhackme.com/r/room/catpictures2 | Cat Pictures 2 | Now with more Cat Pictures! | Easy | CTF | Free | 60 | 30.06.2023 | ||||||
643 | https://tryhackme.com/r/room/advancedelkqueries | Advanced ELK Queries | Search large datasets efficiently with advanced queries in Kibana. | SOC Level 2 | Easy | Walkthrough | Premium | 60 | 04.07.2023 | |||||
644 | https://tryhackme.com/r/room/virtualizationandcontainers | Virtualization and Containers | Introduction to common virtualization technologies and applications. | Security Engineer | Easy | Walkthrough | Premium | 60 | 05.07.2023 | - | - | Blue | - | |
645 | https://tryhackme.com/r/room/snappedphishingline | Snapped Phish-ing Line | Apply learned skills to probe malicious emails and URLs, exposing a vast phishing campaign. | Jr Penetration Tester | Easy | CTF | Premium | 60 | 07.07.2023 | Threat Intelligence Tools | VirusTotal | Blue | - | |
646 | https://tryhackme.com/r/room/iaaaidm | Identity and Access Management | Learn about identification, authentication, authorisation, accounting, and identity management. | Security Engineer | Easy | Walkthrough | Free | 120 | 11.07.2023 | - | - | Blue | - | |
647 | https://tryhackme.com/r/room/iaaaidm | Multi-Factor Authentication | Use your exploitation skills to bypass authentication mechanisms on a website and get RCE. | Easy | Walkthrough | Premium | 60 | 11.07.2023 | - | - | Blue | - | ||
648 | https://tryhackme.com/r/room/redisl33t | Red | A classic battle for the ages. | Easy | CTF | Free | 120 | 14-07-2023 | ||||||
649 | https://tryhackme.com/r/room/x8664arch | x86 Architecture Overview | A crash course in x86 architecture to enable us in malware reverse engineering. | SOC Level 2 | Easy | Walkthrough | Free | 180 | 18-07-2023 | |||||
650 | https://tryhackme.com/r/room/parrotpost | ParrotPost: Phishing Analysis | Reveal how attackers can craft client-side credential-stealing webpages that evade detection by security tools. | Easy | Walkthrough | Free | 60 | 19-07-2023 | ||||||
651 | https://tryhackme.com/r/room/trooper | Trooper | Use Cyber Threat Intelligence knowledge and skills to identify a threat based on a report. | SOC Level 1 | Easy | Walkthrough | Premium | 60 | 21.07.2023 | - | - | Red, Blue | - | |
652 | https://tryhackme.com/r/room/activedirectoryhardening | Active Directory Hardening | To learn basic concepts regarding Active Directory attacks and mitigation measures. | Security Engineer | Medium | Walkthrough | Free | 240 | 25.07.2023 | OS Terminal Tools | - | Blue | Windows | |
653 | https://tryhackme.com/r/room/splunkexploringspl | Splunk: Exploring SPL | Learn and explore the basics of the Search Processing Language. | SOC Level 2 | Medium | Walkthrough | Free | 30 | 26.07.2023 | |||||
654 | https://tryhackme.com/r/room/forgottenimplant | Forgotten Implant | With almost no attack surface, you must use a forgotten C2 implant to get initial access. | Medium | CTF | Free | 120 | 28.07.2023 | ||||||
655 | https://tryhackme.com/r/room/auditingandmonitoringse | Auditing and Monitoring | Learn about auditing, monitoring, logging, and SIEM. | Security Engineer | Easy | Walkthrough | Premium | 60 | 01.08.2023 | OS Terminal Tools | - | Blue | - | |
656 | https://tryhackme.com/r/room/traverse | Traverse | Challenge your secure coding skills to restore a compromised website. | Security Engineer | Easy | Walkthrough | Premium | 180 | 04.08.2023 | Web Penetration Tools, Encoding/Decoding Tools, Password Cracking Tools, Web Scanning Tools | - | Red | - | |
657 | https://tryhackme.com/r/room/cve202338408 | CVE-2023-38408 | Learn how to move laterally abusing libraries' side effects in Ubuntu (CVE-2023-38408). | Medium | Walkthrough | Free | 120 | 07.08.2023 | ||||||
658 | https://tryhackme.com/r/room/intelcreationandcontainment | Threat Intel & Containment | Learn what threat intelligence looks like, and some containment strategies used in the IR process. | SOC Level 2 | Easy | Walkthrough | Premium | 30 | 08.08.2023 | Hashing Tools, OS Terminal Tools, Traffic Analysis Tools | Wireshark | Blue | - | |
659 | https://tryhackme.com/r/room/securityengineerintro | Security Engineer Intro | What does a day in the life of a security engineer look like? | Security Engineer | Easy | Walkthrough | Free | 60 | 09.08.2023 | - | - | Blue | - | |
660 | https://tryhackme.com/r/room/crylo4a | Crylo | Learn about the CryptoJS library and JavaScript-based client-side encryption and decryption. | Medium | CTF | Free | 60 | 11.08.2023 | ||||||
661 | https://tryhackme.com/r/room/threatemulationintro | Intro to Threat Emulation | A look into threat emulation practices as a means of cyber security assessment. | SOC Level 2 | Medium | Walkthrough | Free | 60 | 15.08.2023 | - | - | Blue | - | |
662 | https://tryhackme.com/r/room/splunkdashboardsandreports | Splunk: Dashboards and Reports | Creating Dashboards and Reports in Splunk. | SOC Level 2 | Easy | Walkthrough | Premium | 90 | 16.08.2023 | |||||
663 | https://tryhackme.com/r/room/greprtp | Grep | A challenge that tests your reconnaissance and OSINT skills. | Easy | CTF | Premium | 60 | 18.08.2023 | ||||||
664 | https://tryhackme.com/r/room/x86assemblycrashcourse | x86 Assembly Crash Course | A crash course in x86 assembly to enable us in malware reverse engineering. | SOC Level 2 | Medium | Walkthrough | Premium | 120 | 22.08.2023 | |||||
665 | https://tryhackme.com/r/room/identificationandscoping | Identification & Scoping | A look into the second phase of the Incident Response Framework, Identification & Scoping. | SOC Level 2 | Medium | Walkthrough | Free | 60 | 23.08.2023 | |||||
666 | https://tryhackme.com/r/room/lessonlearned | Lesson Learned? | Have you learned your lesson? | Easy | CTF | Free | 30 | 25.08.2023 | ||||||
667 | https://tryhackme.com/r/room/introtologs | Intro to Logs | Learn the fundamentals of logging, data sources, collection methods and principles to step into the log analysis world. | SOC Level 2 | Easy | Walkthrough | Free | 30 | 29.08.2023 | - | - | Blue | - | |
668 | https://tryhackme.com/r/room/advancedstaticanalysis | Advanced Static Analysis | Learn how to identify code constructs and examine the assembly code of malware. | SOC Level 2 | Medium | Walkthrough | Premium | 200 | 30.08.2023 | |||||
669 | https://tryhackme.com/r/room/seriskmanagement | Risk Management | Learn about framing, assessing, responding, and monitoring risk. | Security Engineer | Easy | Walkthrough | Premium | 90 | 31.08.2023 | - | - | Blue | - | |
670 | https://tryhackme.com/r/room/expose | Expose | Use your red teaming knowledge to pwn a Linux machine. | Easy | CTF | Premium | 60 | 01.09.2023 | ||||||
671 | https://tryhackme.com/r/room/preparation | Preparation | A look into the Preparation phase of the Incident Response. | SOC Level 2 | Medium | Walkthrough | Free | 60 | 05.09.2023 | Security Information and Event Management (SIEM) Tools, Vulnerability Assessment Tools | TheHive, Atomic Test | Blue | - | |
672 | https://tryhackme.com/r/room/codeanalysis | Mother's Secret | Exploit flaws found in Mother's code to reveal its secrets. | DevSecOps, Security Engineer | Easy | CTF | Premium | 120 | 08.09.2023 | Web Penetration Tools | - | Red | - | |
673 | https://tryhackme.com/r/room/burpsuitebasics | Burp Suite: The Basics | An introduction to using Burp Suite for web application pentesting. | DevSecOps, Jr Penetration Tester, Web Fundamentals, Complete Beginner | Info | Walkthrough | Premium | 60 | 11.09.2023 | Web Penetration Tools | Burp Suite | Red | - | |
674 | https://tryhackme.com/r/room/burpsuiterepeater | Burp Suite: Repeater | Learn how to use Repeater to duplicate requests in Burp Suite. | Jr Penetration Tester, Web Fundamentals | Info | Walkthrough | Free | 60 | 11.09.2023 | Web Penetration Tools | Burp Suite | Red | - | |
675 | https://tryhackme.com/r/room/burpsuiteintruder | Burp Suite: Intruder | Learn how to use Intruder to automate requests in Burp Suite. | Jr Penetration Tester, Web Fundamentals | Medium | Walkthrough | Premium | 90 | 11.09.2023 | Web Penetration Tools | Burp Suite | Red | - | |
676 | https://tryhackme.com/r/room/burpsuiteom | Burp Suite: Other Modules | Take a dive into some of Burp Suite's lesser-known modules. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 45 | 11.09.2023 | Web Penetration Tools | Burp Suite | Red | - | |
677 | https://tryhackme.com/r/room/burpsuiteextensions | Burp Suite: Extensions | Learn how to use Extensions to broaden the functionality of Burp Suite. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 30 | 11.09.2023 | Web Penetration Tools | Burp Suite | Red | - | |
678 | https://tryhackme.com/r/room/loggingforaccountability | Logging for Accountability | Learn about the role accountability plays in logging and incident response. | Security Engineer | Easy | Walkthrough | Premium | 60 | 11.09.2023 | - | - | Blue | - | |
679 | https://tryhackme.com/r/room/introtosecurityarchitecture | Secure Network Architecture | Learn about and implement security best practices for network environments. | Security Engineer | Medium | Walkthrough | Free | 60 | 11.09.2023 | - | - | Blue | - | |
680 | https://tryhackme.com/r/room/threatmodelling | Threat Modelling | Building cyber resiliency and emulation capabilities through threat modelling. | SOC Level 2, Security Engineer | Medium | Walkthrough | Premium | 60 | 11.09.2023 | - | - | Red, Blue | - | |
681 | https://tryhackme.com/r/room/introtoirandim | Intro to IR and IM | An introduction to Incident Response and Incident Management. | Security Engineer | Easy | Walkthrough | Free | 120 | 11.09.2023 | - | - | Blue | - | |
682 | https://tryhackme.com/r/room/cybercrisismanagement | Cyber Crisis Management | An introduction into cyber crisis management and how a CMT works. | Security Engineer | Easy | Walkthrough | Premium | 120 | 11.09.2023 | - | - | Blue | - | |
683 | https://tryhackme.com/r/room/becomingafirstresponder | Becoming a First Responder | Explaining how first responders work and what to do if you are a first responder to a cyber incident. | Security Engineer | Info | Walkthrough | Premium | 120 | 11.09.2023 | - | - | Blue | - | |
684 | https://tryhackme.com/r/room/4th3n4 | Athena | Break all security and compromise the machine. | Medium | CTF | Free | 120 | 15.09.2023 | ||||||
685 | https://tryhackme.com/r/room/customalertrulesinwazuh | Custom Alert Rules in Wazuh | Learn how to create rules in Wazuh for your environment. | SOC Level 2 | Easy | Walkthrough | Premium | 60 | 19.09.2023 | |||||
686 | https://tryhackme.com/r/room/supersecrettip | Super Secret TIp | Are you only good at one thing? You better be a matrix! | Medium | CTF | Free | 40 | 22.09.2023 | ||||||
687 | https://tryhackme.com/r/room/introductiontothreathunting | Threat Hunting: Introduction | Behind the scenes of Threat Hunting - mindset, process, and goals. | SOC Level 2 | Easy | Walkthrough | Free | 45 | 25.09.2023 | Threat Intelligence Tools | MITRE ATT&CK | Blue | - | |
688 | https://tryhackme.com/r/room/threathuntingfoothold | Threat Hunting: Foothold | Hunting suspicious activities indicating initial user or host compromise. | SOC Level 2 | Medium | Walkthrough | Free | 120 | 26.09.2023 | |||||
689 | https://tryhackme.com/r/room/threathuntingpivoting | Threat Hunting: Pivoting | Hunting suspicious activities indicating threat propagation across the infrastructure. | SOC Level 2 | Medium | Walkthrough | Premium | 120 | 27.09.2023 | |||||
690 | https://tryhackme.com/r/room/threathuntingendgame | Threat Hunting: Endgame | Learn how to hunt and discover suspicious activities indicating actions on objectives. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 28.09.2023 | |||||
691 | https://tryhackme.com/r/room/paymentcollectors | Hunt Me I: Payment Collectors | A Finance Director was recently phished. Can you hunt the logs and determine what damage was done? | SOC Level 2 | Medium | CTF | Premium | 60 | 29.09.2023 | |||||
692 | https://tryhackme.com/r/room/typosquatters | Hunt Me II: Typo Squatters | One of your software developers unknowingly installed a malicious software. Can you trace back the root cause? | SOC Level 2 | Medium | CTF | Premium | 120 | 29.09.2023 | |||||
693 | https://tryhackme.com/r/room/splunklab | Splunk: Setting up a SOC Lab | Explore Splunk beyond basics. | SOC Level 2 | Medium | Walkthrough | Premium | 200 | 02.10.2023 | |||||
694 | https://tryhackme.com/r/room/maldoc | MalDoc: Static Analysis | Perform detailed Static Analysis on malicious documents. | SOC Level 2 | Medium | Walkthrough | Premium | 60 | 02.10.2023 | |||||
695 | https://tryhackme.com/r/room/logstash | Logstash: Data Processing Unit | Learn how to collect, process and transform data with Logstash. | SOC Level 2 | Medium | Walkthrough | Premium | 200 | 02.10.2023 | |||||
696 | https://tryhackme.com/r/room/splunkdatamanipulation | Splunk: Data Manipulation | Learn how to parse and manipulate data in Splunk. | SOC Level 2 | Medium | Walkthrough | Premium | 150 | 02.10.2023 | |||||
697 | https://tryhackme.com/r/room/slingshot | Slingshot | Can you retrace an attacker's steps after they enumerate and compromise a web server? | SOC Level 2 | Easy | CTF | Premium | 60 | 02.10.2023 | |||||
698 | https://tryhackme.com/r/room/introtologanalysis | Intro to Log Analysis | An intro to log analysis, best practices, and essential tools for effective detection and response. | SOC Level 2 | Easy | Walkthrough | Free | 60 | 02.10.2023 | OS Terminal Tools | awk, grep, cut, head, less, tail, wc, sort, uniq | Blue | - | |
699 | https://tryhackme.com/r/room/atomicbirdone | Atomic Bird Goes Purple #1 | Time to simulate hunting and detecting activities to sharpen your purple teaming skills. | SOC Level 2 | Medium | CTF | Premium | 60 | 02.10.2023 | |||||
700 | https://tryhackme.com/r/room/atomicbirdtwo | Atomic Bird Goes Purple #2 | Time to simulate hunting and detecting activities to sharpen your purple teaming skills. | SOC Level 2 | Medium | CTF | Premium | 45 | 02.10.2023 | |||||
701 | https://tryhackme.com/r/room/eradicationandremediation | Eradication & Remediation | A look into the fourth phase of the Incident Response framework: Eradication, Remediation, and Recovery. | SOC Level 2 | Easy | Walkthrough | Premium | 60 | 02.10.2023 | |||||
702 | https://tryhackme.com/r/room/lessonslearned | Lessons Learned | A look into the fifth phase of the Incident Response framework: Lessons Learned. | SOC Level 2 | Easy | Walkthrough | Premium | 60 | 02.10.2023 | Threat Intelligence Tools | Sigma | Blue | - | |
703 | https://tryhackme.com/r/room/logoperations | Log Operations | Learn the operation process details. | SOC Level 2 | Easy | Walkthrough | Free | 60 | 02.10.2023 | - | - | Blue | - | |
704 | https://tryhackme.com/r/room/fixit | Fixit | Fix the log parsing issue and analyze the logs in Splunk. | SOC Level 2 | Medium | CTF | Premium | 100 | 02.10.2023 | |||||
705 | https://tryhackme.com/r/room/compiled | Compiled | Strings can only help you so far. | Easy | CTF | Free | 20 | 06-10-2023 | ||||||
706 | https://tryhackme.com/r/room/looneytunes | Looney Tunables | CVE-2023-4911: That's all Sec-Folks! | Medium | Walkthrough | Free | 60 | 06-10-2023 | ||||||
707 | https://tryhackme.com/r/room/registrypersistencedetection | Registry Persistence Detection | Learn to use the AutoRuns PowerShell module to detect persistence mechanisms that use the Registry. | Easy | Walkthrough | Free | 60 | 10-10-2023 | ||||||
708 | https://tryhackme.com/r/room/sourcecodesecurity | Source Code Security | Learn how to keep your source code secure using credential hygiene practices. | DevSecOps | Medium | Walkthrough | Premium | 60 | 17.10.2023 | |||||
709 | https://tryhackme.com/r/room/confluence202322515 | Confluence CVE-2023-22515 | Exploit CVE-2023-22515 to get admin access to Confluence Server and Data Center editions. | Easy | Walkthrough | Free | 12 | 17.10.2023 | - | - | Red | - | ||
710 | https://tryhackme.com/r/room/hijack | Hijack | Misconfigs conquered, identities claimed. | Easy | CTF | Free | 120 | 20.10.2023 | ||||||
711 | https://tryhackme.com/r/room/servidae | Servidae: Log Analysis in ELK | Analyze the logs of an affected workstation to determine the attacker's indicators of compromise. | Easy | Walkthrough | Free | 60 | 24.10.2023 | ||||||
712 | https://tryhackme.com/r/room/bppenguin | Bulletproof Penguin | Can you harden this Linux server? | Easy | CTF | Premium | 45 | 27.10.2023 | ||||||
713 | https://tryhackme.com/r/room/boogeyman2 | Boogeyman 2 | The Boogeyman is back. Are you still afraid of the Boogeyman? | SOC Level 1 | Medium | CTF | Premium | 60 | 30.10.2023 | |||||
714 | https://tryhackme.com/r/room/boogeyman3 | Boogeyman 3 | The Boogeyman emerges from the darkness again. | SOC Level 1 | Medium | CTF | Premium | 60 | 30.10.2023 | |||||
715 | https://tryhackme.com/r/room/cauldron | The Witch's Cauldron | Can you share Bob's secret recipe with Alice without Eve finding out? | Easy | CTF | Premium | 20 | 31.10.2023 | ||||||
716 | https://tryhackme.com/r/room/dockmagic | DockMagic | In a land of magic, a wizard escaped from his confinement and embarks on a new adventure. | Medium | CTF | Premium | 120 | 03.11.2023 | ||||||
717 | https://tryhackme.com/r/room/loguniverse | Log Universe | Explore log files from various systems and learn how to carve data to adopt a course of action! | Easy | Walkthrough | Premium | 60 | 07.11.2023 | Forensics Tools | ULogViewer | Blue | Linux, Windows | ||
718 | https://tryhackme.com/r/room/probe | Probe | Use your baseline scanning skills to enumerate a secure network. | Easy | CTF | Premium | 60 | 10.11.2023 | ||||||
719 | https://tryhackme.com/r/room/recoveringactivedirectory | Recovering Active Directory | Learn basic techniques to recover an AD in case of compromise. | Medium | Walkthrough | Premium | 240 | 14.11.2023 | ||||||
720 | https://tryhackme.com/r/room/dreaming | Dreaming | Solve the riddle that dreams have woven. | Easy | CTF | Free | 45 | 17.11.2023 | ||||||
721 | https://tryhackme.com/r/room/cactus | Cactus | Bypass authentication and execute commands remotely on Cacti using CVE-2022-46169. | Medium | Walkthrough | Free | 60 | 21.11.2023 | ||||||
722 | https://tryhackme.com/r/room/avenger | AVenger | You’ve been asked to exploit all the vulnerabilities present. | Medium | CTF | Premium | 60 | 24.11.2023 | ||||||
723 | https://tryhackme.com/r/room/stealth | Stealth | Use your evasion skills to pwn a Windows target with an updated defence mechanism. | Medium | CTF | Premium | 120 | 28.11.2023 | ||||||
724 | https://tryhackme.com/r/room/adventofcyber23sidequest | Advent of Cyber '23 Side Quest | Explore a series of advanced challenges alongside the core Advent of Cyber event! | Info | CTF | Free | 60 | 29.11.2023 | ||||||
725 | https://tryhackme.com/r/room/adventofcyber2023 | Advent of Cyber 2023 | Get started with Cyber Security in 24 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 1440 | 24.12.2023 | ||||||
726 | https://tryhackme.com/r/room/armageddon2r | Snowy ARMageddon | Assist the Yeti in breaching the cyber police perimeter! | Insane | CTF | Free | 60 | 01.01.2024 | ||||||
727 | https://tryhackme.com/r/room/adv3nt0fdbopsjcap | The Bandit Surfer | The Bandit Yeti is surfing to town. | Hard | CTF | Free | 60 | 01.01.2024 | ||||||
728 | https://tryhackme.com/r/room/busyvimfrosteau | Frosteau Busy with Vim | Stay frosty! | Insane | CTF | Free | 120 | 01.01.2024 | ||||||
729 | https://tryhackme.com/r/room/surfingyetiiscomingtotown | The Return of the Yeti | The Yeti needs a plan for 2023. Help him out! | Hard | CTF | Free | 120 | 01.01.2024 | ||||||
730 | https://tryhackme.com/r/room/dodge | Dodge | Test your pivoting and network evasion skills. | Medium | CTF | Premium | 60 | 02.01.2024 | ||||||
731 | https://tryhackme.com/r/room/whyhackme | WhyHackMe | Dive into the depths of security and analysis with WhyHackMe. | Medium | CTF | Free | 30 | 05.01.2024 | ||||||
732 | https://tryhackme.com/r/room/containervulnerabilitiesDG | Container Vulnerabilities | Learn how some of the common vulnerabilities found within Docker containers can be exploited. | DevSecOps | Easy | Walkthrough | Premium | 60 | 09.01.2024 | - | - | Red | Containerization/Virtualization | |
733 | https://tryhackme.com/r/room/ssrfhr | SSRF | Discover the inner workings of SSRF and explore multiple exploitation techniques. | Medium | Walkthrough | Free | 60 | 16.01.2024 | ||||||
734 | https://tryhackme.com/r/room/gitlabcve20237028 | GitLab CVE-2023-7028 | Learn to exploit a GitLab instance using CVE-2023-7028 and understand various mitigation techniques. | Medium | Walkthrough | Free | 60 | 17-01-2024 | ||||||
735 | https://tryhackme.com/r/room/umbrella | Umbrella | Breach Umbrella Corp's time-tracking server by exploiting misconfigurations around containerisation. | Medium | CTF | Free | 90 | 19-01-2024 | ||||||
736 | https://tryhackme.com/r/room/httprequestsmuggling | HTTP Request Smuggling | Learn about HTTP Request Smuggling and its different techniques. | Easy | Walkthrough | Free | 60 | 23-01-2024 | ||||||
737 | https://tryhackme.com/r/room/resetui | Reset | This challenge simulates a cyber-attack scenario where you must exploit an Active Directory environment. | Hard | CTF | Premium | 50 | 26.01.2024 | ||||||
738 | https://tryhackme.com/r/room/filepathtraversal | File Inclusion, Path Traversal | Exploit File Inclusion and Path Traversal vulnerabilities. | Medium | Walkthrough | Premium | 60 | 30.01.2024 | ||||||
739 | https://tryhackme.com/r/room/kitty | Kitty | Map? Where we are going, we don't need maps. | Medium | CTF | Free | 120 | 02.02.2024 | ||||||
740 | https://tryhackme.com/r/room/containerhardening | Container Hardening | Learn how to implement the mechanisms designed to secure your Docker containers. | DevSecOps | Easy | Walkthrough | Premium | 40 | 06.02.2024 | - | - | Red | Containerization/Virtualization | |
741 | https://tryhackme.com/r/room/eviction | Eviction | Unearth the monster from under your bed. | SOC Level 1 | Easy | Walkthrough | Premium | 45 | 09.02.2024 | - | - | Blue | - | |
742 | https://tryhackme.com/r/room/cicdandbuildsecurity | CI/CD and Build Security | Learn about CI/CD and build principles to safeguard your pipelines. | DevSecOps | Medium | Walkthrough | Premium | 120 | 13.02.2024 | |||||
743 | https://tryhackme.com/r/room/introtoiac | Intro to IaC | An introduction to infrastructure as code. | DevSecOps | Easy | Walkthrough | Free | 90 | 15.02.2024 | - | - | - | Containerization/Virtualization | |
744 | https://tryhackme.com/r/room/breakrsa | Breaking RSA | Hop in and break poorly implemented RSA using Fermat's factorization algorithm. | Medium | CTF | Free | 30 | 16.02.2024 | ||||||
745 | https://tryhackme.com/r/room/onpremisesiac | On-Premises IaC | This room provides security guidance for on-premises infrastructure as code deployments. | DevSecOps | Medium | Walkthrough | Premium | 120 | 19.02.2024 | |||||
746 | https://tryhackme.com/r/room/introtok8s | Intro to Kubernetes | An introduction to Kubernetes covering the basics of cluster creation and hardening. | DevSecOps | Easy | Walkthrough | Premium | 60 | 20.02.2024 | - | - | - | Containerization/Virtualization | |
747 | https://tryhackme.com/r/room/cloudbasediac | Cloud-based IaC | Learn about infrastructure as code (IaC) using tools for cloud deployment. | DevSecOps | Medium | Walkthrough | Premium | 180 | 21.02.2024 | |||||
748 | https://tryhackme.com/r/room/monikerlink | Moniker Link (CVE-2024-21413) | Leak user's credentials using CVE-2024-21413 to bypass Outlook's Protected View. | Easy | Walkthrough | Free | 30 | 22.02.2024 | - | - | - | - | ||
749 | https://tryhackme.com/r/room/exfilibur | Exfilibur | You’ve been asked to exploit all the vulnerabilities present. | Hard | CTF | Premium | 60 | 23.02.2024 | ||||||
750 | https://tryhackme.com/r/room/chrome | Chrome | Let us place all of our trust in a password manager. | Hard | CTF | Free | 180 | 01.03.2024 | ||||||
751 | https://tryhackme.com/r/room/http2requestsmuggling | HTTP/2 Request Smuggling | Exploit HTTP Request Smuggling in HTTP/2 environments. | Hard | Walkthrough | Free | 45 | 05.03.2024 | ||||||
752 | https://tryhackme.com/r/room/requestsmugglingbrowserdesync | HTTP Browser Desync | Learn about Request Smuggling Browser Desync. | Hard | Walkthrough | Premium | 60 | 06.03.2024 | ||||||
753 | https://tryhackme.com/r/room/summit | Summit | Can you chase a simulated adversary up the Pyramid of Pain until they finally back down? | SOC Level 1 | Easy | CTF | Premium | 30 | 08.03.2024 | Application Security Tools , Hashing Tools | PicoSecure | Blue | - | |
754 | https://tryhackme.com/r/room/dfirprocesslegalconsiderations | Legal Considerations in DFIR | Understand the processes involved in DFIR and the legal considerations that guide them. | Medium | Walkthrough | Free | 60 | 12.03.2024 | ||||||
755 | https://tryhackme.com/r/room/hacksmartersecurity | Hack Smarter Security | Can you hack the hackers? | Medium | CTF | Free | 180 | 15.03.2024 | ||||||
756 | https://tryhackme.com/r/room/linuxfilesystemanalysis | Linux File System Analysis | Perform real-time file system analysis on a Linux system to identify an attacker's artefacts. | Easy | Walkthrough | Free | 60 | 19.03.2024 | ||||||
757 | https://tryhackme.com/r/room/wsrequestsmuggling | Request Smuggling: WebSockets | Exploit HTTP Request Smuggling through WebSockets. | Medium | Walkthrough | Premium | 30 | 21.03.2024 | ||||||
758 | https://tryhackme.com/r/room/elbandito | El Bandito | Can you help capture El Bandito before he leaves the galaxy? | Hard | CTF | Premium | 120 | 22.03.2024 | ||||||
759 | https://tryhackme.com/r/room/adtiermodel | AD Tier Model | Learn how to create administrative tiers in Active Directory. | Medium | Walkthrough | Premium | 120 | 26.03.2024 | ||||||
760 | https://tryhackme.com/r/room/clocky | Clocky | Time is an illusion. | Medium | CTF | Free | 300 | 29.03.2024 | ||||||
761 | https://tryhackme.com/r/room/windowsapplications | Windows Applications Forensics | Perform a live analysis on Windows systems, focused on determining the outliers based on known behaviour of scheduled tasks, services, and installed applications. | Medium | Walkthrough | Premium | 60 | 02.04.2024 | ||||||
762 | https://tryhackme.com/r/room/expregistryforensics | Expediting Registry Analysis | This room explores different tools used to expedite analysis of registry data during investigation. | Medium | Walkthrough | Free | 120 | 03-04-2024 | ||||||
763 | https://tryhackme.com/r/room/bypass | Bypass | Use your defence evasion skills to take control of a secure network. | Medium | CTF | Premium | 60 | 05.04.2024 | ||||||
764 | https://tryhackme.com/r/room/windowsuseractivity | Windows User Activity Analysis | What happened in those 36 hours? A forensics case to solve. | Medium | Walkthrough | Premium | 60 | 09.04.2024 | ||||||
765 | https://tryhackme.com/r/room/windowsuseraccountforensics | Windows User Account Forensics | Learn where to search for artefacts associated with users and accounts. | Easy | Walkthrough | Premium | 27 | 10.04.2024 | Forensics Tools, Scripting and Automation Tools | ntdsutil | Blue | Windows | ||
766 | https://tryhackme.com/r/room/creative | Creative | Exploit a vulnerable web application and some misconfigurations to gain root privileges. | Easy | CTF | Free | 120 | 12.04.2024 | ||||||
767 | https://tryhackme.com/r/room/burg3rbytes | TryHack3M: Burg3r Bytes | They say these burgers are worth every penny. Can you buy one? | Hard | CTF | Premium | 60 | 15.04.2024 | ||||||
768 | https://tryhackme.com/r/room/sch3mad3mon | TryHack3M: Sch3Ma D3Mon | A guided challenge to learn about SQL injection exploits. | Medium | CTF | Free | 90 | 15.04.2024 | ||||||
769 | https://tryhackme.com/r/room/tryhack3mencryptionchallenge | TryHack3M: TriCipher Summit | Reach the apex of this triple-crypto challenge! | Hard | CTF | Premium | 120 | 15.04.2024 | ||||||
770 | https://tryhackme.com/r/room/subscribe | TryHack3M: Subscribe | Can you help Hack3M reach 3M subscribers? | Medium | CTF | Premium | 60 | 15.04.2024 | ||||||
771 | https://tryhackme.com/r/room/tryhack3mbricksheist | TryHack3M: Bricks Heist | Crack the code, command the exploit! Dive into the heart of the system with just an RCE CVE as your key. | Easy | CTF | Free | 60 | 15.04.2024 | ||||||
772 | https://tryhackme.com/r/room/axss | XSS | Explore in-depth the different types of XSS and their root causes. | Easy | Walkthrough | Free | 120 | 17.04.2024 | ||||||
773 | https://tryhackme.com/r/room/csrfV2 | CSRF | Learn how a CSRF vulnerability works and methods to exploit and defend against CSRF vulnerabilities. | Medium | Walkthrough | Free | 60 | 18.04.2024 | ||||||
774 | https://tryhackme.com/r/room/capturereturns | Capture Returns | The developers have improved their login form since last time. Can you bypass it? | Hard | CTF | Free | 240 | 19.04.2024 | ||||||
775 | https://tryhackme.com/r/room/raceconditionsattacks | Race Conditions | Learn about race conditions and how they affect web application security. | Medium | Walkthrough | Premium | 60 | 23.04.2024 | ||||||
776 | https://tryhackme.com/r/room/corsandsop | Challenge | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Premium | 60 | 24.04.2024 | ||||||
777 | https://tryhackme.com/r/room/whatsyourname | Whats Your Name? | CORS & SOP | Medium | CTF | Premium | 60 | 26.04.2024 | ||||||
778 | https://tryhackme.com/r/room/irdifficultiesandchallenges | IR Difficulties and Challenges | Whats Your Name? | Easy | Walkthrough | Premium | 60 | 30.04.2024 | ||||||
779 | https://tryhackme.com/r/room/analysingvolatilememory | Analysing Volatile Memory | Explore common DFIR obstacles and learn strategies for overcoming these challenges effectively. | Medium | Walkthrough | Premium | 90 | 02.05.2024 | ||||||
780 | https://tryhackme.com/r/room/blizzard | Blizzard | Learn how the Windows OS manages volatile data in different files on disk. Explore how to extract and analyse volatile data from those artefacts. | Medium | CTF | Premium | 90 | 03.05.2024 | ||||||
781 | https://tryhackme.com/r/room/insecuredeserialisation | Insecure Deserialisation | Get in-depth knowledge of the deserialisation process and how it poses a vulnerability in a web app. | Medium | Walkthrough | Free | 120 | 07.05.2024 | ||||||
782 | https://tryhackme.com/r/room/windowsnetworkanalysis | Windows Network Analysis | Discover networking artefacts using internal tooling on Windows. | Easy | Walkthrough | Premium | 45 | 08.05.2024 | ||||||
783 | https://tryhackme.com/r/room/profilesroom | Profiles | No profile? No problem. | Medium | CTF | Free | 120 | 10.05.2024 | ||||||
784 | https://tryhackme.com/r/room/dombasedattacks | DOM-Based Attacks | Learn about DOM-based vulnerabilities that can be leveraged to stage client-side attacks! | Easy | Walkthrough | Premium | 60 | 14.05.2024 | ||||||
785 | https://tryhackme.com/r/room/irphilosophyethics | IR Philosophy and Ethics | Addressing the Incident Response philosophy. | Easy | Walkthrough | Free | 40 | 15.05.2024 | - | - | Blue | - | ||
786 | https://tryhackme.com/r/room/cyberlensp6 | CyberLens | Can you exploit the CyberLens web server and discover the hidden flags? | Easy | CTF | Free | 120 | 17-05-2024 | ||||||
787 | https://tryhackme.com/r/room/prototypepollution | Prototype Pollution | Explore the concept of prototype pollution and its implications during pentesting. | Medium | Walkthrough | Premium | 120 | 21.05.2024 | ||||||
788 | https://tryhackme.com/r/room/dfirtimelineanalysis | Challenge | Discover the forensic artefacts present within iOS. | Medium | Walkthrough | Premium | 60 | 22.05.2024 | ||||||
789 | https://tryhackme.com/r/room/deadend | Dead End? | IR Timeline Analysis | Hard | CTF | Premium | 60 | 24.05.2024 | ||||||
790 | https://tryhackme.com/r/room/ldapinjection | LDAP Injection | Dead End? | Easy | Walkthrough | Premium | 38 | 28.05.2024 | ||||||
791 | https://tryhackme.com/r/room/linuxprocessanalysis | Linux Process Analysis | Exploiting Lightweight Directory Access Protocol. | Easy | Walkthrough | Free | 60 | 29.05.2024 | ||||||
792 | https://tryhackme.com/r/room/include | Include | Perform thorough process and application analysis to identify an attacker's persistence methods. | Medium | CTF | Premium | 60 | 31.05.2024 | ||||||
793 | https://tryhackme.com/r/room/xxeinjection | XXE Injection | Exploiting XML External Entities. | Medium | Walkthrough | Premium | 60 | 04.06.2024 | Web Penetration Tools | Burp Suite | Red | Web | ||
794 | https://tryhackme.com/r/room/tsharkthebasics | TShark: The Basics | Learn the basics of TShark and take your protocol and PCAP analysis skills a step further. | SOC Level 1 | Easy | Walkthrough | Premium | 120 | 05.06.2024 | Traffic Analysis Tools | Tshark | Red, Blue | - | |
795 | https://tryhackme.com/r/room/airplane | Airplane | Are you ready to fly? | Medium | CTF | Free | 60 | 07.06.2024 | ||||||
796 | https://tryhackme.com/r/room/advancedsqlinjection | Advanced SQL Injection | Learn advanced injection techniques to exploit a web app. | Medium | Walkthrough | Free | 60 | 11.06.2024 | ||||||
797 | https://tryhackme.com/r/room/tsharkcliwiresharkfeatures | TShark: CLI Wireshark Features | Take your TShark skills to the next level by implementing Wireshark functionalities in the CLI. | SOC Level 1 | Medium | Walkthrough | Premium | 120 | 12.06.2024 | Traffic Analysis Tools | Tshark, Wireshark | Blue | - | |
798 | https://tryhackme.com/r/room/mkingdom | mKingdom | Beginner-friendly box inspired by a certain mustache man. | Easy | CTF | Free | 60 | 14.06.2024 | Network Scanning Tools, Web Scanning Tools, Privilege Escalation Techniques and Tools | - | Red | - | ||
799 | https://tryhackme.com/r/room/serversidetemplateinjection | Server-side Template Injection | Exploit various templating engines that lead to SSTI vulnerability. | Medium | Walkthrough | Premium | 60 | 18.06.2024 | ||||||
800 | https://tryhackme.com/r/room/iosanalysis | iOS Analysis | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Free | 45 | 19.06.2024 | ||||||
801 | https://tryhackme.com/r/room/snykopensource | Snyk Open Source | Securing open-source dependencies with Snyk - a junior application security engineer's journey. | Easy | Walkthrough | Free | 60 | 20.06.2024 | - | - | Blue | - | ||
802 | https://tryhackme.com/r/room/snykcode | Snyk Code | Securing code with Snyk - a junior application security engineer's journey. | Easy | Walkthrough | Premium | 60 | 20.06.2024 | - | - | Blue | - | ||
803 | https://tryhackme.com/r/room/w1seguy | W1seGuy | Securing code with Snyk - a junior application security engineer's journey. | Easy | CTF | Free | 30 | 21.06.2024 | ||||||
804 | https://tryhackme.com/r/room/clusterhardening | Cluster Hardening | A w1se guy 0nce said, the answer is usually as plain as day. | Medium | Walkthrough | Free | 30 | 25.06.2024 | ||||||
805 | https://tryhackme.com/r/room/winincidentsurface | Windows Incident Surface | Learn how to implement DFIR techniques to explore the Windows incident surface. | Easy | Walkthrough | Free | 90 | 26.06.2024 | ||||||
806 | https://tryhackme.com/r/room/publisher | Publisher | Test your enumeration skills on this boot-to-root machine. | Easy | CTF | Free | 60 | 28.06.2024 | ||||||
807 | https://tryhackme.com/r/room/orminjection | ORM Injection | Learn how to exploit injection vulnerabilities in an ORM-based web app. | Medium | Walkthrough | Premium | 60 | 02.07.2024 | ||||||
808 | https://tryhackme.com/r/room/linuxlogsinvestigations | Linux Logs Investigations | Explore Linux system logs for effective incident response. | Medium | Walkthrough | Premium | 60 | 03.07.2024 | ||||||
809 | https://tryhackme.com/r/room/nanocherryctf | NanoCherryCTF | Explore a double-sided site and escalate to root! | Medium | CTF | Premium | 180 | 05.07.2024 | ||||||
810 | https://tryhackme.com/r/room/nosqlinjectiontutorial | NoSQL injection Basics | A walkthrough depicting basic NoSQL injections on MongoDB. | Easy | Walkthrough | Free | 30 | 09.07.2024 | ||||||
811 | https://tryhackme.com/r/room/linuxliveanalysis | Linux Live Analysis | Learn how to perform live forensics on a Linux host. | Medium | Walkthrough | Premium | 100 | 10.07.2024 | ||||||
812 | https://tryhackme.com/r/room/thenewyorkflankees | New York Flankees | Discover the forensic artefacts present within iOS. | Medium | CTF | Free | 180 | 12-07-2024 | ||||||
813 | https://tryhackme.com/r/room/k8sbestsecuritypractices | K8s Best Security Practices | Can you, the rogue adventurer, break through Stefan's defences to take control of his blog! | Medium | Walkthrough | Free | 60 | 16.07.2024 | ||||||
814 | https://tryhackme.com/r/room/critical | Critical | Best Kubernetes security practices at a cluster level. | SOC Level 1 | Easy | Walkthrough | Free | 60 | 17.07.2024 | Forensics Tools | FTK imager, WinPmem, LIME, osxpmem | Blue | - | |
815 | https://tryhackme.com/r/room/dx2hellskitchen | DX2: Hell's Kitchen | Acquire the basic skills to analyze a memory dump in a practical scenario. | Hard | CTF | Premium | 120 | 19.07.2024 | ||||||
816 | https://tryhackme.com/r/room/introductiontocryptops | Introduction to CryptOps | Can you help compromise a civilian machine that we believe is connected to the NSF? | Easy | Walkthrough | Free | 60 | 23.07.2024 | ||||||
817 | https://tryhackme.com/r/room/fridayovertime | Friday Overtime | Step into the shoes of a Cyber Threat Intelligence Analyst and put your investigation skills to the test. | SOC Level 1 | Medium | CTF | Premium | 60 | 24.07.2024 | OSINT Techniques and Tools, Hashing Tools | - | Blue | - | |
818 | https://tryhackme.com/r/room/retracted | Retracted | Investigate the case of the missing ransomware. | SOC Level 1 | Easy | Walkthrough | Premium | 60 | 24.07.2024 | - | - | - | - | |
819 | https://tryhackme.com/r/room/mondaymonitor | Monday Monitor | Ready to test Swiftspend's endpoint monitoring? | SOC Level 1 | Easy | CTF | Premium | 60 | 24.07.2024 | Security Information and Event Management (SIEM) Tools | Wazuh, Sysmon | Blue | - | |
820 | https://tryhackme.com/r/room/tsharkchallengesone | TShark Challenge I: Teamwork | Put your TShark skills into practice and analyse some network traffic. | SOC Level 1 | Easy | CTF | Premium | 60 | 24.07.2024 | Traffic Analysis Tools | Tshark | Red, Blue | - | |
821 | https://tryhackme.com/r/room/tsharkchallengestwo | TShark Challenge II: Directory | Put your TShark skills into practice and analyse some network traffic. | SOC Level 1 | Easy | CTF | Premium | 60 | 24.07.2024 | Traffic Analysis Tools | Tshark | Red, Blue | - | |
822 | https://tryhackme.com/r/room/injectics | Injectics | Use your injection skills to take control of a web app. | Medium | CTF | Premium | 60 | 26.07.2024 | ||||||
823 | https://tryhackme.com/r/room/enumerationbruteforce | Enumeration & Brute Force | Enumerate and brute force authentication mechanisms. | Easy | Walkthrough | Free | 30 | 30.07.2024 | ||||||
824 | https://tryhackme.com/r/room/forensicimaging | Forensic Imaging | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Free | 45 | 31.07.2024 | ||||||
825 | https://tryhackme.com/r/room/apiwizardsbreach | APIWizards Breach | Learn the basic concepts of forensic imaging. | Medium | CTF | Free | 90 | 02.08.2024 | ||||||
826 | https://tryhackme.com/r/room/sessionmanagement | Session Management | Investigate a security breach at APIWizards Inc. | Easy | Walkthrough | Premium | 60 | 06.08.2024 | ||||||
827 | https://tryhackme.com/r/room/joomify | Joomify: CVE-2023-23752 | Learn about session management and the different attacks that can be performed against insecure implementations. | Medium | Walkthrough | Free | 40 | 07.08.2024 | ||||||
828 | https://tryhackme.com/r/room/blockroom | Block | Learn how to exploit a Joomla CMS using CVE-2023-23752 and understand various mitigation techniques. | Medium | CTF | Free | 120 | 09.08.2024 | ||||||
829 | https://tryhackme.com/r/room/microservicearchitectures | Microservices Architectures | Explore the problems associated with building a Microservice Architecture and how to overcome these to build a secure environment. | Easy | Walkthrough | Free | 45 | 13.08.2024 | ||||||
830 | https://tryhackme.com/r/room/introtocoldsystemforensics | Intro to Cold System Forensics | A look into the concepts of cold system forensics and how DFIR teams examine offline systems. | Easy | Walkthrough | Free | 60 | 14.08.2024 | ||||||
831 | https://tryhackme.com/r/room/ironshade | IronShade | Perform a compromise assessment on a Linux host and identify the attack footprints. | Medium | CTF | Premium | 120 | 16.08.2024 | ||||||
832 | https://tryhackme.com/r/room/securegitops | Secure GitOps | Learn how to secure the GitOps framework. | Easy | Walkthrough | Premium | 60 | 20.08.2024 | ||||||
833 | https://tryhackme.com/r/room/papercut | PaperCut: CVE-2023-27350 | Authorisation bypass (CVE-2023-27350) in PaperCut Print Management software leading to remote code execution. | Info | Walkthrough | Free | 30 | 21.08.2024 | OS Terminal Tools, Scripting and Automation Tools | - | Red | - | ||
834 | https://tryhackme.com/r/room/yueiua | U.A. High School | Welcome to the web application of U.A., the Superhero Academy. | Easy | CTF | Free | 60 | 23.08.2024 | ||||||
835 | https://tryhackme.com/r/room/oauthvulnerabilities | OAuth Vulnerabilities | Learn how the OAuth protocol works and master techniques to exploit it. | Medium | Walkthrough | Premium | 120 | 27.08.2024 | ||||||
836 | https://tryhackme.com/r/room/hypervisorinternals | Hypervisor Internals | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Free | 35 | 28.08.2024 | - | - | Blue | - | ||
837 | https://tryhackme.com/r/room/hypervisorinternals | Hypervisor Internals | An introduction to the use of Hypervisors and their internal components. | Easy | Walkthrough | Free | 35 | 29.08.2024 | - | - | Blue | - | ||
838 | https://tryhackme.com/r/room/hammer | Hammer | An introduction to the use of Hypervisors and their internal components. | Medium | CTF | Premium | 60 | 30.08.2024 | ||||||
839 | https://tryhackme.com/r/room/hostedhypervisors | Hosted Hypervisors | Exploiting Multi-Factor Authentication. | Easy | Walkthrough | Free | 60 | 04.09.2024 | - | - | Blue | - | ||
840 | https://tryhackme.com/r/room/trypwnmeone | TryPwnMe One | Learn about Hosted Hypervisors, how to investigate them, and more. | Medium | CTF | Premium | 180 | 06.09.2024 | ||||||
841 | https://tryhackme.com/r/room/k8sruntimesecurity | K8s Runtime Security | Secure a Kubernetes environment using in-house offerings and runtime security tools like Falco. | Medium | Walkthrough | Free | 60 | 10.09.2024 | ||||||
842 | https://tryhackme.com/r/room/irplaybooks | IR Playbooks | Learn the basics of creating and using IR playbooks. | Easy | Walkthrough | Free | 60 | 11.09.2024 | ||||||
843 | https://tryhackme.com/r/room/certaindoom | CERTain Doom | Bob has since joined the CERT team and developed a nifty new site. Is there more than meets the eye? | Hard | CTF | Free | 80 | 13.09.2024 | ||||||
844 | https://tryhackme.com/r/room/jwtsecurity | JWT Security | Learn about JWTs, where they are used, and how they need to be secured. | Easy | Walkthrough | Premium | 60 | 17.09.2024 | ||||||
845 | https://tryhackme.com/r/room/linuxincidentsurface | Linux Incident Surface | Explore various areas of Incident Surface in Linux and how to identify the footprints of the incident. | Easy | Walkthrough | Free | 80 | 18.09.2024 | ||||||
846 | https://tryhackme.com/r/room/breakmenu | Breakme | Break this secure system and get the flags, if you can. | Medium | CTF | Free | 160 | 20.09.2024 | ||||||
847 | https://tryhackme.com/r/room/cheesectfv10 | Cheese CTF | Inspired by the great cheese talk of THM! | Easy | CTF | 60 | 24.09.2024 | |||||||
848 | https://tryhackme.com/r/room/thelondonbridge | The London Bridge | The London Bridge is falling down. | Medium | CTF | Free | 60 | 25.09.2024 | ||||||
849 | https://tryhackme.com/r/room/k2room | K2 | Are you able to make your way through the mountain? | Hard | CTF | Premium | 180 | 27.09.2024 | ||||||
850 | https://tryhackme.com/r/room/pyrat | Pyrat | Test your enumeration skills on this boot-to-root machine. | Easy | CTF | Free | 60 | 02.10.2024 | ||||||
851 | https://tryhackme.com/r/room/brains | Brains | The city forgot to close its gate. | Easy | CTF | Premium | 60 | 04.10.2024 | ||||||
852 | https://tryhackme.com/r/room/backtrack | Backtrack | Daring to set foot where no one has. | Medium | CTF | Free | 150 | 11.10.2024 | ||||||
853 | https://tryhackme.com/r/room/extractedroom | Extracted | We need your help! | Medium | CTF | Free | 90 | 16.10.2024 | ||||||
854 | https://tryhackme.com/r/room/mountaineerlinux | Mountaineer | Will you find the flags between all these mountains? | Hard | CTF | Free | 18.10.2024 | |||||||
855 | https://tryhackme.com/r/room/networkingsecureprotocols | Networking Secure Protocols | Learn how TLS, SSH, and VPN can secure your network traffic. | Easy | Walkthrough | Free | 60 | 21.10.2024 | - | - | - | - | ||
856 | https://tryhackme.com/r/room/networkingcoreprotocols | Networking Core Protocols | Learn about the core TCP/IP protocols. | Easy | Walkthrough | Premium | 21.10.2024 | - | - | - | - | |||
857 | https://tryhackme.com/r/room/networkingessentials | Networking Essentials | Explore networking protocols from automatic configuration to routing packets to the destination. | Easy | Walkthrough | Premium | 60 | 21.10.2024 | - | - | - | - | ||
858 | https://tryhackme.com/r/room/tcpdump | Tcpdump: The Basics | Learn how to use Tcpdump to save, filter, and display packets. | Easy | Walkthrough | Premium | 21.10.2024 | Traffic Analysis Tools | - | - | - | |||
859 | https://tryhackme.com/r/room/networkingconcepts | Networking Concepts | Learn about the ISO OSI model and the TCP/IP protocol suite. | Easy | Walkthrough | Free | 60 | 21.10.2024 | - | - | - | - | ||
860 | https://tryhackme.com/r/room/nmap | Nmap: The Basics | Learn how to use Nmap to discover live hosts, find open ports, and detect service versions. | Easy | Walkthrough | Premium | 21.10.2024 | Network Scanning Tools | nmap | Red | - | |||
861 | https://tryhackme.com/r/room/searchskills | Search Skills | Learn to efficiently search the Internet and use specialized search engines and technical docs. | Easy | Walkthrough | Free | 21.10.2024 | - | - | - | - | |||
862 | https://tryhackme.com/r/room/windowscommandline | Windows Command Line | Learn the essential Windows commands. | Easy | Walkthrough | Free | 21.10.2024 | - | - | Blue | Windows | |||
863 | https://tryhackme.com/r/room/capabasics | CAPA: The Basics | Learn to use CAPA to identify malicious capabilities. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
864 | https://tryhackme.com/r/room/hashingbasics | Hashing Basics | Learn about hashing functions and their uses in password verification and file integrity checking. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
865 | https://tryhackme.com/r/room/cryptographybasics | Cryptography Basics | Learn the basics of cryptography and symmetric encryption. | Easy | Walkthrough | Free | 21.10.2024 | Encoding/Decoding Tools | - | - | - | |||
866 | https://tryhackme.com/r/room/publickeycrypto | Public Key Cryptography Basics | Discover how public key ciphers such as RSA work and explore their role in applications such as SSH. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
867 | https://tryhackme.com/r/room/cyberchefbasics | CyberChef: The Basics | This room is an introduction to CyberChef, the Swiss Army knife for cyber security professionals. | Easy | Walkthrough | Premium | 21.10.2024 | Encoding/Decoding Tools | www.cyberchef.com | - | - | |||
868 | https://tryhackme.com/r/room/vulnerabilityscanneroverview | Vulnerability Scanner Overview | Learn about vulnerability scanners and how they work in a practical scenario. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
869 | https://tryhackme.com/r/room/idsfundamentals | IDS Fundamentals | Learn the fundamentals of IDS, along with the experience of working with Snort. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
870 | https://tryhackme.com/r/room/firewallfundamentals | Firewall Fundamentals | Learn about firewalls and get hands-on with Windows and Linux built-in firewalls. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
871 | https://tryhackme.com/r/room/digitalforensicsfundamentals | Digital Forensics Fundamentals | Learn about digital forensics and related processes and experiment with a practical example. | Easy | Walkthrough | Premium | 21.10.2024 | Forensics Tools | pdfinfo, exiftool | Blue | - | |||
872 | https://tryhackme.com/r/room/socfundamentals | SOC Fundamentals | Learn about the SOC team and their processes. | Easy | Walkthrough | Free | 21.10.2024 | - | - | - | - | |||
873 | https://tryhackme.com/r/room/logsfundamentals | Logs Fundamentals | Learn what logs are and how to analyze them for effective investigation. | Easy | Walkthrough | Premium | 21.10.2024 | Security Information and Event Management (SIEM) Tools | - | - | - | |||
874 | https://tryhackme.com/r/room/incidentresponsefundamentals | Incident Response Fundamentals | Learn how to perform Incident Response in cyber security. | Easy | Walkthrough | Premium | 21.10.2024 | - | - | Blue | - | |||
875 | https://tryhackme.com/r/room/trywinme | TryWinMe: Think Cyber Monopoly | Enhance your skills, have fun, and collect tickets for a chance to win prizes! The more tickets you collect and match, the greater your odds of scoring big. | Info | Walkthrough | Free | 5 | 21.10.2024 | - | - | - | - | ||
876 | https://tryhackme.com/r/room/shellsoverview | Shells Overview | Learn about the different types of shells. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
877 | https://tryhackme.com/r/room/sqlfundamentals | SQL Fundamentals | Learn how to perform basic SQL queries to retrieve and manage data in a database. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
878 | https://tryhackme.com/r/room/webapplicationbasics | Web Application Basics | Learn the basics of web applications: HTTP, URLs, request methods, response codes, and headers. | Easy | Walkthrough | Free | 21.10.2024 | - | - | - | - | |||
879 | https://tryhackme.com/r/room/javascriptessentials | JavaScript Essentials | Learn how to use JavaScript to add interactivity to a website and understand associated vulnerabilities. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
880 | https://tryhackme.com/r/room/sqlmapthebasics | SQLMap: The Basics | Learn about SQL injection and exploit this vulnerability through the SQLMap tool. | Easy | Walkthrough | Premium | 21.10.2024 | Database Tools | sqlmap | Red | Database | |||
881 | https://tryhackme.com/r/room/training | Training Impact on Teams | Discover the impact of training on teams and organisations. | Info | Walkthrough | Free | 30 | 21.10.2024 | - | - | - | - | ||
882 | https://tryhackme.com/r/room/gobusterthebasics | Gobuster: The Basics | This room focuses on an introduction to Gobuster, an offensive security tool used for enumeration. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
883 | https://tryhackme.com/r/room/linuxshells | Linux Shells | Learn about scripting and the different types of Linux shells. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
884 | https://tryhackme.com/r/room/remnuxgettingstarted | REMnux: Getting Started | Learn how you can use the tools inside the REMnux VM. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
885 | https://tryhackme.com/r/room/flarevmarsenaloftools | FlareVM: Arsenal of Tools | Learn the arsenal of investigative tools in FlareVM. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
886 | https://tryhackme.com/r/room/windowspowershell | Windows PowerShell | Discover the "Power" in PowerShell and learn the basics. | Easy | Walkthrough | Premium | 21.10.2024 | |||||||
887 | https://tryhackme.com/r/room/rabbitholeqq | Rabbit Hole | It's easy to fall into rabbit holes. | Hard | CTF | Free | 120 | 25.10.2024 | ||||||
888 | https://tryhackme.com/r/room/whiterose | Whiterose | Yet another Mr. Robot themed challenge. | Easy | CTF | Free | 60 | 29.10.2024 | Network Scanning Tools, Web Scanning Tools, Web Penetration Tools, Exploit Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | nmap, gobuster, ffuf, Burp Suite | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-whiterose-ctf-writeup-2ec3281bb024 | |
889 | https://tryhackme.com/r/room/seetworoom | SeeTwo | Can you see who is in command and control? | Medium | CTF | Premium | 120 | 01.11.2024 | Traffic Analysis Tools, Encoding/Decoding and Hashing Tools, Reverse Engineering Tools | Wireshark, tshark, base64, file, strings, sha256sum | Blue | Traffic | https://akyuksel.medium.com/tryhackme-seetwo-ctf-writeup-351db967d02d | |
890 | https://tryhackme.com/r/room/hackback | Hack Back | Can you get to the bottom of what's wrong with the machine? | Hard | CTF | Premium | 120 | 08.11.2024 | ||||||
891 | https://tryhackme.com/r/room/adventofcyber2024 | Advent of Cyber 2024 | Dive into the wonderful world of cyber security by engaging in festive beginner-friendly exercises every day in the lead-up to Christmas! | Easy | Walkthrough | Free | 1440 | 13.11.2024 | OS Terminal Tools, Forensics Tools, Security Information and Event Management (SIEM) Tools, Web Penetration Tools, Encoding/Decoding Tools, Penetration Testing Tools, Wireless Penetration Testing Tools, Encoding/Decoding Tools, Security Information and Event Management (SIEM) Tools, Reverse Engineering Tools, Traffic Analysis Tools, Monitoring and Incident Response Tools, Scripting and Automation Tools, IoT Security Tools | file, exiftool, ELK, Burp Suite, floss, Metasploit, aircrack-ng, aireplay-ng, airodump-ng, airmon-ng, Powershell, base64, wpa_passphrase, wpa_supplicant, Splunk, nc, frida, www.cyberchef.com, IDA, Ghidra, GDB, PEStudio, PEiD, PE Explorer, OllyDbg, ProcMon, Wireshark, ProcMon, HashCalc, Cuckoo Sandbox, VirusTotal, Binwalk, sha256sum, mosquitto_pub | Red, Blue | Linux, Windows, Web, App, Containerization/Virtualization, Mail, IoT, Wireless | ||
892 | https://tryhackme.com/r/room/threathuntingwithyara | Threat Hunting With YARA | This room focuses on using YARA for threat hunting. | Easy | Walkthrough | Free | 90 | 13.11.2024 | Threat Intelligence Tools | Yara, MITRE ATT&CK | Blue | - | ||
893 | https://tryhackme.com/r/room/mousetrap | Mouse Trap | Follow Jom and Terry on their purple teaming adventures, emulating attacks and investigating the leftover artefacts. | Easy | CTF | Premium | 90 | 15.11.2024 | ||||||
894 | https://tryhackme.com/r/room/supplychainattacks | Supply Chain Attack: Lottie | Learn about supply chain attacks and their various mitigation techniques. | Easy | Walkthrough | Free | 60 | 21.11.2024 | ||||||
895 | https://tryhackme.com/r/room/startup | Startup | Abuse traditional vulnerabilities via untraditional means. | Easy | CTF | Free | 0 | 08.11.2020 | Network Scanning Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | - | Red | Linux, Web | ||
896 | https://tryhackme.com/r/room/incidentresponseprocess | Incident Response Process | Practice the NIST Incident Response lifecycle steps on a compromised Windows workstation. | Medium | Walkthrough | Free | 90 | 26.11.2024 | ||||||
897 | https://tryhackme.com/r/room/thestickershop | The Sticker Shop | Can you exploit the sticker shop in order to capture the flag? | Easy | CTF | Free | 120 | 29.11.2024 | ||||||
898 | https://tryhackme.com/r/room/adventofcyber24sidequest | Advent of Cyber '24 Side Quest | Explore a series of advanced challenges alongside the core Advent of Cyber event! | Hard | CTF | Free | 1337 | 1.12.2024 | ||||||
899 | https://tryhackme.com/r/room/threatintelligenceforsoc | Threat Intelligence for SOC | Learn how to utilise Threat Intelligence to improve the Security Operations pipeline. | Medium | Walkthrough | Free | 60 | 08.06.2023 | Monitoring and Incident Response Tools, Threat Intelligence Tools | ElastAlert, Sigma | Blue | - | ||
900 | https://tryhackme.com/r/room/baselineanomalies | Baselines and Anomalies | Identify normal activity and hunt for anomalies. | Medium | Walkthrough | Premium | 90 | 08.01.2025 | ||||||
901 | https://tryhackme.com/r/room/silverplatter | Silver Platter | Can you breach the server? | Easy | CTF | Free | 180 | 10.01.2025 | Network Scanning Tools, Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools, Privilege Escalation Techniques and Tools | - | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-silver-platter-ctf-writeup-9a13f9c7a25b | |
902 | https://tryhackme.com/r/room/insecurerandomness | Insecure Randomness | Learn how incorrectly configured randomness can lead to application compromise. | Easy | Walkthrough | Free | 75 | 14.01.2025 | ||||||
903 | https://tryhackme.com/r/room/lofi | Lo-Fi | Want to hear some lo-fi beats, to relax or study to? We've got you covered! | Easy | CTF | Free | 35 | 17.01.2025 | - | - | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-lo-fi-ctf-writeup-c1f464615983 | |
904 | https://tryhackme.com/r/room/lightroom | Light | Welcome to the Light database application! | Easy | CTF | Free | 60 | 17.01.2025 | - | - | Red | Database | https://akyuksel.medium.com/tryhackme-light-ctf-writeup-58f4c32a37fe | |
905 | https://tryhackme.com/r/room/mbrandgptanalysis | MBR and GPT Analysis | Learn how MBR and GPT forensics are carried out to identify attacks during the boot process. | Medium | Walkthrough | Free | 80 | 22.01.2025 | ||||||
906 | https://tryhackme.com/r/room/smol | Smol | Test your enumeration skills on this boot-to-root machine. | Medium | CTF | Free | 60 | 24.01.2025 | Network Scanning Tools, Web Scanning Tools, Encoding/Decoding and Hashing Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools | nmap, wpscan, www.cyberchef.com, John the Ripper | Red | Linux, Web | https://akyuksel.medium.com/tryhackme-smol-ctf-writeup-7ad4f9373d22 | |
907 | https://tryhackme.com/r/room/paddingoracles | Padding Oracles | Learn how the padding works during encryption and master techniques to exploit it. | Medium | Walkthrough | Free | 90 | 28.01.2025 | ||||||
908 | https://tryhackme.com/r/room/trypwnmetwo | TryPwnMe Two | Test yourself with our Exploit Development challenges and practice the foundational techniques of binary exploitation in this second part of the TryPwnMe saga. | Hard | CTF | Premium | 180 | 31.01.2025 | ||||||
909 | https://tryhackme.com/room/bypassreallysimplesecurity | Bypass Really Simple Security | Learn how to exploit a WordPress website using CVE-2024-10924 and understand various mitigation techniques. | Easy | Walkthrough | Free | 30 | 04.02.2025 | ||||||
910 | https://tryhackme.com/room/fat32analysis | FAT32 Analysis | Examine the FAT32 filesystem from a forensic point of view. | Hard | Walkthrough | Free | 90 | 05.02.2025 | ||||||
911 | https://tryhackme.com/room/yougotmail | You Got Mail | Test your recon and phishing skills in order to complete your objective. | Medium | CTF | Premium | 60 | 07.02.2025 | ||||||
912 | https://tryhackme.com/room/lengthextensionattacks | Length Extension Attacks | Learn how hash functions enable attackers to extend and manipulate data using length extension attacks. | Medium | Walkthrough | Premium | 60 | 11.02.2025 |