This comprehensive TryHackMe learning path is designed to guide you from a novice to an expert within the cybersecurity domain.
It offers a diverse selection of practical exercises, introductory CTFs, and educational modules that encompass a broad spectrum of topics, including OpenVPN, Linux fundamentals, web scanning, and Metasploit, all available at no cost.
Suitable for individuals new to the field or those seeking to refine their existing skills, this learning path provides a valuable resource for all.
Upon completion, you will have established a robust foundation in cybersecurity, equipping you with the knowledge and expertise necessary to tackle advanced challenges and real-world situations.
You can find instructions on how to use this repository at INSTRUCTIONS.md.
Status | Room Title | Category | Write-up |
---|---|---|---|
☑ | Tutorial | Intro | |
☑ | OpenVPN | Intro | |
☑ | Welcome | Intro | done |
☑ | Starting Out In Cyber Sec | Intro | |
☑ | Intro to Researching | Intro | |
☑ | Google Dorking | Intro | |
☑ | The Hacker Methodology | Intro | |
☑ | Pentesting Fundamentals | Intro | |
☑ | Linux Fundamentals | Intro | |
☑ | Windows Fundamentals | Intro | |
☑ | Principles of Security | Intro | |
☑ | Red Team Fundamentals | Intro | |
☑ | Tmux | Tooling | |
☑ | Nmap | Tooling | |
☑ | Metasploit: Introduction | Tooling | |
☑ | Hydra | Tooling | |
☑ | Linux PrivEsc | Tooling | done |
☑ | Shodan.io | Tooling | |
☑ | RustScan | Tooling | done |
☑ | Burp Suite: The Basics | Tooling | |
☑ | Burp Suite: Repeater | Tooling | |
☐ | Introduction to OWASP ZAP | Tooling | |
☑ | OHsint | CTF | |
☑ | Vulnversity | CTF | done |
☑ | Blue | CTF | |
☑ | Simple CTF | CTF | done |
☑ | Bounty Hacker | CTF | done |
☑ | Brute It | CTF | |
☑ | Fowsniff CTF | CTF | |
☑ | Agent Sudo | CTF | |
☑ | The Cod Caper | CTF | |
☐ | Ice | CTF | |
☑ | Lazy Admin | CTF | done |
☑ | Basic Pentesting | CTF | |
☐ | Post Exploitation Basics | CTF | |
☑ | Dogcat | CTF | |
☐ | Buffer Overflow Prep | CTF | |
☑ | Break out the cage | CTF | |
☑ | Lian Yu | CTF | done |
☑ | Year of the Rabbit | CTF | |
☑ | Mr Robot CTF | CTF | |
☑ | Internal | CTF | |
☑ | Crack the hash | Cryptography | |
☑ | Walking An Application | Web | |
☑ | OWASP Top 10 | Web | |
☐ | OWASP Top 10 - 2021 | Web | |
☐ | OWASP Juice Shop | Web | |
☑ | Ignite | Web | |
☑ | Overpass | Web | |
☐ | DevelPy | Web | |
☐ | Jack of all trades | Web | |
☐ | Bolt | Web | |
☑ | SQL Injection | Web | |
☑ | Reversing ELF | Reverse Engineering | |
☐ | Dumping Router Firmware | Reverse Engineering | |
☐ | Brainpam 1 | Reverse Engineering | |
☑ | Introduction to Networking | Networking | |
☑ | Intro to LAN | Networking | |
☑ | HTTP in detail | Networking | |
☑ | DNS in detail | Networking | |
☑ | Smag Grotto | Networking | |
☐ | Overpass 2 - Hacked | Networking | |
☑ | Sudo Security Bypass | PrivEsc | |
☑ | Sudo Buffer Overflow | PrivEsc | |
☐ | Windows Privesc | PrivEsc | |
☐ | Windows Privesc Arena | PrivEsc | |
☑ | Linux Privesc Arena | PrivEsc | |
☑ | Linux Privilege Escalation | PrivEsc | |
☐ | Blaster | PrivEsc | |
☐ | Ignite | PrivEsc | |
☑ | Kenobi | PrivEsc | |
☑ | c4ptur3-th3-fl4g | PrivEsc | |
☑ | Pickle Rick | PrivEsc | done |
☐ | Overpass 3 - Hosting | PrivEsc | |
☐ | Active Directory Basics | Windows | |
☐ | Attacktive Directory | Windows | |
☐ | Retro | Windows | |
☐ | Blue Print | Windows | |
☐ | Anthem | Windows | |
☐ | Relevant | Windows | |
☑ | Advent of Cyber Year 1 | Other | |
☑ | Advent of Cyber Year 2 | Other | |
☑ | Advent of Cyber Year 3 | Other | |
☑ | Advent of Cyber Year 4 | Other |