migueltc13/TryHackMe

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

This comprehensive TryHackMe learning path is designed to guide you from a novice to an expert within the cybersecurity domain.

It offers a diverse selection of practical exercises, introductory CTFs, and educational modules that encompass a broad spectrum of topics, including OpenVPN, Linux fundamentals, web scanning, and Metasploit, all available at no cost.

Suitable for individuals new to the field or those seeking to refine their existing skills, this learning path provides a valuable resource for all.

Upon completion, you will have established a robust foundation in cybersecurity, equipping you with the knowledge and expertise necessary to tackle advanced challenges and real-world situations.

Instructions

You can find instructions on how to use this repository at INSTRUCTIONS.md.


StatusRoom TitleCategoryWrite-up
TutorialIntro
OpenVPNIntro
WelcomeIntrodone
Starting Out In Cyber SecIntro
Intro to ResearchingIntro
Google DorkingIntro
The Hacker MethodologyIntro
Pentesting FundamentalsIntro
Linux Fundamentals 1Intro
Windows FundamentalsIntro
Red Team FundamentalsIntro
TmuxTooling
NmapTooling
Metasploit: IntroductionTooling
HydraTooling
Linux PrivEscToolingdone
Shodan.ioTooling
RustScanToolingdone
Burp Suite: The BasicsTooling
Burp Suite: RepeaterTooling
Introduction to OWASP ZAPTooling
OHsintCTF
VulnversityCTFdone
BlueCTF
Simple CTFCTFdone
Bounty HackerCTFdone
Brute ItCTF
Fowsniff CTFCTF
Agent SudoCTF
The Cod CaperCTF
IceCTF
Lazy AdminCTFdone
Basic PentestingCTF
Post Exploitation BasicsCTF
DogcatCTF
Buffer Overflow PrepCTF
Break out the cageCTF
Lian YuCTFdone
Year of the RabbitCTF
Mr Robot CTFCTF
InternalCTF
the hashCryptography
Walking An ApplicationWeb
OWASP Top 10Web
OWASP Top 10 - 2021Web
OWASP Juice ShopWeb
IgniteWeb
OverpassWeb
DevelPyWeb
Jack of all tradesWeb
BoltWeb
SQL InjectionWeb
Reversing ELFReverse Engineering
Dumping Router FirmwareReverse Engineering
Brainpam 1Reverse Engineering
Introduction to NetworkingNetworking
Intro to LANNetworking
HTTP in detailNetworking
DNS in detailNetworking
Smag GrottoNetworking
Overpass 2 - HackedNetworking
Sudo Security BypassPrivEsc
Sudo Buffer OverflowPrivEsc
Windows PrivescPrivEsc
Windows Privesc ArenaPrivEsc
Linux Privesc ArenaPrivEsc
Linux Privilege EscalationPrivEsc
BlasterPrivEsc
IgnitePrivEsc
KenobiPrivEsc
c4ptur3-th3-fl4gPrivEsc
Pickle RickPrivEscdone
Overpass 3 - HostingPrivEsc
Active Directory BasicsWindows
Attacktive DirectoryWindows
RetroWindows
Blue PrintWindows
AnthemWindows
RelevantWindows
Advent of Cyber Year 1Other
Advent of Cyber Year 2Other
Advent of Cyber Year 3Other
Advent of Cyber Year 4Other
Completed the above? You can:
  • Subscribe to TryHackMe to get paths featuring subscriber-only rooms, use my referral link to get a 5$ discount!
  • New challenge rooms are released weekly, have a go at them before the write-ups come out!
  • Create your challenge rooms for TryHackMe.
  • Join the TryHackMe King of the Hill (KOTH) challenges, check out my KOTH toolkit repository, for a collection of tools and scripts to help you win.
  • Sign up to other platforms such as CTF time and take part in competitive CTFs.