├── .github
├── CODE_OF_CONDUCT.md
├── FUNDING.yml
├── ISSUE_TEMPLATE
│ └── custom.md
└── PULL_REQUEST_TEMPLATE.md
├── CONTRIBUTING.md
├── LICENSE
├── README.md
└── SECURITY.md
/.github/CODE_OF_CONDUCT.md:
--------------------------------------------------------------------------------
1 | # 🛡️ Code of Conduct: Creating a Positive Community 🌟
2 |
3 | Welcome to the **500+ Free TryHackMe Rooms** repository! 🕵️♂️
4 | We’re committed to maintaining an inclusive, respectful, and welcoming community for all contributors and users.
5 |
6 |
7 |
8 | ## **🤝 Our Pledge**
9 | We pledge to:
10 | - Be respectful and supportive of all community members.
11 | - Foster an inclusive environment where everyone feels valued.
12 | - Encourage constructive feedback and collaboration.
13 |
14 |
15 |
16 | ## **🚨 Unacceptable Behavior**
17 | - Harassment, discrimination, or offensive language of any kind.
18 | - Spammy or irrelevant contributions.
19 | - Personal attacks or threats.
20 |
21 |
22 |
23 | ## **📢 Reporting Issues**
24 | If you encounter any violations of this Code of Conduct, please report them to:
25 | 📧 _[het8185@gmail.com](mailto:het8185@gmail.com)_
26 |
27 | We will address all concerns promptly and maintain confidentiality.
28 |
29 |
30 |
31 | ## **🌈 Let’s Build a Positive Community Together!**
32 | By participating in this repository, you agree to uphold this Code of Conduct. Let’s make this a space where everyone can thrive and learn! 🛡️✨
33 |
--------------------------------------------------------------------------------
/.github/FUNDING.yml:
--------------------------------------------------------------------------------
1 | # These are supported funding model platforms
2 |
3 | github: Hunterdii # Replace with up to 4 GitHub Sponsors-enabled usernames e.g., [user1, user2]
4 | patreon: # Replace with a single Patreon username
5 | open_collective: # Replace with a single Open Collective username
6 | ko_fi: # Replace with a single Ko-fi username
7 | tidelift: # Replace with a single Tidelift platform-name/package-name e.g., npm/babel
8 | community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry
9 | liberapay: # Replace with a single Liberapay username
10 | issuehunt: # Replace with a single IssueHunt username
11 | lfx_crowdfunding: # Replace with a single LFX Crowdfunding project-name e.g., cloud-foundry
12 | polar: # Replace with a single Polar username
13 | buy_me_a_coffee: het81857 # Replace with a single Buy Me a Coffee username
14 | thanks_dev: gh/hunterdii # Replace with a single thanks.dev username
15 | custom: # Replace with up to 4 custom sponsorship URLs e.g., ['link1', 'link2']
16 |
--------------------------------------------------------------------------------
/.github/ISSUE_TEMPLATE/custom.md:
--------------------------------------------------------------------------------
1 | # 🚨 Issue Report: Let's Fix It Together! 🚨
2 |
3 |
4 |

5 |
6 |
7 | Hello, cybersecurity hero! 👋
8 | Spotted a bug or have a cool feature idea? Let’s make this project better. Please provide the details below!
9 |
10 |
11 |
12 | ## **💡 Issue Type**
13 | - [ ] 🐛 Bug Report
14 | - [ ] 🌟 Feature Request
15 | - [ ] 🔍 Lab Suggestion
16 | - [ ] 📖 Documentation Improvement
17 |
18 |
19 |
20 | ## **📜 Description**
21 | _Describe the issue clearly. What happened? What do you suggest?_
22 | > Example: "Broken link in Lab #12" / "Add a section for beginner labs."
23 |
24 |
25 |
26 | ## **⚙️ Steps to Reproduce (For Bugs)**
27 | 1. _Explain how to reproduce the problem._
28 | 2. _Include screenshots, if needed._
29 |
30 |
31 |
32 | ## **✅ Expected Behavior**
33 | _What should happen if the issue is fixed?_
34 |
35 |
36 |
37 | ## **📸 Screenshots**
38 | _Attach any images that might help explain the issue._
39 |
40 |
41 |
42 | ## **🌍 Environment**
43 | - **Device:** _[e.g., Desktop, Mobile]_
44 | - **Browser:** _[e.g., Chrome, Firefox]_
45 |
46 |
47 |
48 | > **Let’s hunt bugs, add features, and create the ultimate resource!** 🛡️
49 |
--------------------------------------------------------------------------------
/.github/PULL_REQUEST_TEMPLATE.md:
--------------------------------------------------------------------------------
1 | # 🚀 Pull Request: Contributing to the Cybersecurity World 🌐
2 |
3 | Hello, contributor! 👋
4 | Thanks for taking the time to improve this project. Fill out the details below before submitting your pull request.
5 |
6 |
7 |
8 | ## **🔗 Related Issue**
9 | _Link any related issue here._
10 | Closes: #_issue_number_
11 |
12 | ## **❓ Room Availability Check**
13 | - **Is the room still available?**
14 | - [ ] Yes
15 | - [ ] No
16 |
17 | > If a room is unavailable, provide details below.
18 | - **Room Name/Number:**
19 | - _[Name or Number of the unavailable room]_
20 | - **Action Taken:**
21 | - [ ] Removed the link.
22 | - [ ] Replaced it with a new room.
23 | - [ ] Marked it for further review.
24 |
25 |
26 | ## **📝 Description**
27 | _What changes does this PR introduce? Be clear and concise._
28 | > Example 1: "Added 15 labs in web exploitation."
29 |
30 | > Example 2: "Added 10 new labs in the web exploitation section with descriptions and links."
31 |
32 | ## **✅ Checklist**
33 | - [ ] 🎯 My changes follow the contribution guidelines.
34 | - [ ] 🚀 I’ve added content in numerical order.
35 | - [ ] 🧑💻 I have verified that the links are free-to-access (Links and descriptions are accurate).
36 | - [ ] ✍️ Proofread and formatted the changes.
37 | - [ ] 📌 Outdated or unavailable rooms have been updated or removed.
38 |
39 |
40 | ## **📸 Screenshots (if applicable)**
41 | _Attach any images that show your work (before/after screenshots)._
42 |
43 |
44 |
45 | ## **🙏 Acknowledgments**
46 | _Anything you’d like to add? Give a shoutout or share your experience contributing! 🥳_
47 |
48 |
49 |
50 | > **Together, we’re empowering the cybersecurity community! 🔐**
51 |
--------------------------------------------------------------------------------
/CONTRIBUTING.md:
--------------------------------------------------------------------------------
1 | # 🌟 Contributing Guide: Let's Build the Ultimate Resource! 🌟
2 |
3 | Welcome, amazing contributors! 👋
4 | We’re thrilled you’re here and want to contribute to the **500+ Free TryHackMe Rooms** project. Here's how you can make a difference.
5 |
6 |
7 |
8 | ## **🛠️ How to Contribute**
9 | 1. **Fork** this repository and clone it to your local machine.
10 | 2. Add your contribution (e.g., new labs, fixes) in the appropriate section of `README.md`.
11 | 3. Make sure your additions are:
12 | - Numbered correctly.
13 | - Free-to-access links from TryHackMe.
14 | - Properly formatted with a brief description.
15 | 4. Commit your changes with a meaningful message.
16 | 5. Open a **Pull Request** explaining your contribution.
17 |
18 |
19 |
20 | ## **⚠️ Contribution Guidelines**
21 | - **Be respectful:** Let’s maintain a friendly and welcoming community.
22 | - **Stay relevant:** Only include content related to free TryHackMe labs.
23 | - **Check duplicates:** Ensure your contributions are unique and not already listed.
24 | - **Format matters:** Keep the style consistent with existing entries.
25 |
26 |
27 |
28 | ## **🚀 Your Impact**
29 | By contributing, you:
30 | - Help learners discover new challenges and grow their skills.
31 | - Become a valued contributor to a vibrant cybersecurity community.
32 | - Make a positive impact on a global scale. 🌍
33 |
34 | > _Let’s build the future of cybersecurity learning together!_ 💻✨
35 |
36 |
37 |
38 |
--------------------------------------------------------------------------------
/LICENSE:
--------------------------------------------------------------------------------
1 | Creative Commons Legal Code
2 |
3 | CC0 1.0 Universal
4 |
5 | CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE
6 | LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN
7 | ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS
8 | INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES
9 | REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS
10 | PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM
11 | THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED
12 | HEREUNDER.
13 |
14 | Statement of Purpose
15 |
16 | The laws of most jurisdictions throughout the world automatically confer
17 | exclusive Copyright and Related Rights (defined below) upon the creator
18 | and subsequent owner(s) (each and all, an "owner") of an original work of
19 | authorship and/or a database (each, a "Work").
20 |
21 | Certain owners wish to permanently relinquish those rights to a Work for
22 | the purpose of contributing to a commons of creative, cultural and
23 | scientific works ("Commons") that the public can reliably and without fear
24 | of later claims of infringement build upon, modify, incorporate in other
25 | works, reuse and redistribute as freely as possible in any form whatsoever
26 | and for any purposes, including without limitation commercial purposes.
27 | These owners may contribute to the Commons to promote the ideal of a free
28 | culture and the further production of creative, cultural and scientific
29 | works, or to gain reputation or greater distribution for their Work in
30 | part through the use and efforts of others.
31 |
32 | For these and/or other purposes and motivations, and without any
33 | expectation of additional consideration or compensation, the person
34 | associating CC0 with a Work (the "Affirmer"), to the extent that he or she
35 | is an owner of Copyright and Related Rights in the Work, voluntarily
36 | elects to apply CC0 to the Work and publicly distribute the Work under its
37 | terms, with knowledge of his or her Copyright and Related Rights in the
38 | Work and the meaning and intended legal effect of CC0 on those rights.
39 |
40 | 1. Copyright and Related Rights. A Work made available under CC0 may be
41 | protected by copyright and related or neighboring rights ("Copyright and
42 | Related Rights"). Copyright and Related Rights include, but are not
43 | limited to, the following:
44 |
45 | i. the right to reproduce, adapt, distribute, perform, display,
46 | communicate, and translate a Work;
47 | ii. moral rights retained by the original author(s) and/or performer(s);
48 | iii. publicity and privacy rights pertaining to a person's image or
49 | likeness depicted in a Work;
50 | iv. rights protecting against unfair competition in regards to a Work,
51 | subject to the limitations in paragraph 4(a), below;
52 | v. rights protecting the extraction, dissemination, use and reuse of data
53 | in a Work;
54 | vi. database rights (such as those arising under Directive 96/9/EC of the
55 | European Parliament and of the Council of 11 March 1996 on the legal
56 | protection of databases, and under any national implementation
57 | thereof, including any amended or successor version of such
58 | directive); and
59 | vii. other similar, equivalent or corresponding rights throughout the
60 | world based on applicable law or treaty, and any national
61 | implementations thereof.
62 |
63 | 2. Waiver. To the greatest extent permitted by, but not in contravention
64 | of, applicable law, Affirmer hereby overtly, fully, permanently,
65 | irrevocably and unconditionally waives, abandons, and surrenders all of
66 | Affirmer's Copyright and Related Rights and associated claims and causes
67 | of action, whether now known or unknown (including existing as well as
68 | future claims and causes of action), in the Work (i) in all territories
69 | worldwide, (ii) for the maximum duration provided by applicable law or
70 | treaty (including future time extensions), (iii) in any current or future
71 | medium and for any number of copies, and (iv) for any purpose whatsoever,
72 | including without limitation commercial, advertising or promotional
73 | purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each
74 | member of the public at large and to the detriment of Affirmer's heirs and
75 | successors, fully intending that such Waiver shall not be subject to
76 | revocation, rescission, cancellation, termination, or any other legal or
77 | equitable action to disrupt the quiet enjoyment of the Work by the public
78 | as contemplated by Affirmer's express Statement of Purpose.
79 |
80 | 3. Public License Fallback. Should any part of the Waiver for any reason
81 | be judged legally invalid or ineffective under applicable law, then the
82 | Waiver shall be preserved to the maximum extent permitted taking into
83 | account Affirmer's express Statement of Purpose. In addition, to the
84 | extent the Waiver is so judged Affirmer hereby grants to each affected
85 | person a royalty-free, non transferable, non sublicensable, non exclusive,
86 | irrevocable and unconditional license to exercise Affirmer's Copyright and
87 | Related Rights in the Work (i) in all territories worldwide, (ii) for the
88 | maximum duration provided by applicable law or treaty (including future
89 | time extensions), (iii) in any current or future medium and for any number
90 | of copies, and (iv) for any purpose whatsoever, including without
91 | limitation commercial, advertising or promotional purposes (the
92 | "License"). The License shall be deemed effective as of the date CC0 was
93 | applied by Affirmer to the Work. Should any part of the License for any
94 | reason be judged legally invalid or ineffective under applicable law, such
95 | partial invalidity or ineffectiveness shall not invalidate the remainder
96 | of the License, and in such case Affirmer hereby affirms that he or she
97 | will not (i) exercise any of his or her remaining Copyright and Related
98 | Rights in the Work or (ii) assert any associated claims and causes of
99 | action with respect to the Work, in either case contrary to Affirmer's
100 | express Statement of Purpose.
101 |
102 | 4. Limitations and Disclaimers.
103 |
104 | a. No trademark or patent rights held by Affirmer are waived, abandoned,
105 | surrendered, licensed or otherwise affected by this document.
106 | b. Affirmer offers the Work as-is and makes no representations or
107 | warranties of any kind concerning the Work, express, implied,
108 | statutory or otherwise, including without limitation warranties of
109 | title, merchantability, fitness for a particular purpose, non
110 | infringement, or the absence of latent or other defects, accuracy, or
111 | the present or absence of errors, whether or not discoverable, all to
112 | the greatest extent permissible under applicable law.
113 | c. Affirmer disclaims responsibility for clearing rights of other persons
114 | that may apply to the Work or any use thereof, including without
115 | limitation any person's Copyright and Related Rights in the Work.
116 | Further, Affirmer disclaims responsibility for obtaining any necessary
117 | consents, permissions or other rights required for any use of the
118 | Work.
119 | d. Affirmer understands and acknowledges that Creative Commons is not a
120 | party to this document and has no duty or obligation with respect to
121 | this CC0 or use of the Work.
122 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 |
6 |
7 |
8 | # 🚀 500+ Free TryHackMe Rooms (_Cost: 💸$0.00!_) 🛡️
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 | # Github Stats:
22 |
23 |
48 |
49 | ### Welcome, Hackers! 👾
50 |
51 | Here’s a curated list of **500+ Free TryHackMe rooms** to help you dive into cybersecurity and hacking. These rooms are organized by topic so you can learn and practice systematically. Best part? **They’re all free!** 🧑💻🔓
52 |
53 | _**Start hacking now, and happy hunting!** 🏹_
54 |
55 | Ready to start hacking? **Let’s go!** 💥
56 |
57 | ---
58 |
59 | ## 🛡️ Maintainer
60 |
61 | > **_This repository is maintained by [Hunterdii](https://github.com/Hunterdii)._**
62 | > Have suggestions? Feel free to reach out to [me via email](mailto:het8185@gmail.com). 📧
63 |
64 | ---
65 |
66 | ## 📰 News
67 | **Practice, practice, practice!** Keep working hard, and it will all fall into place. No shortcuts in hacking! 🛠️
68 | > Stay curious and keep learning. 🚀
69 |
70 | ---
71 |
72 | ## 💖 **How You Can Support**
73 |
74 | If you appreciate this repository and want to show your support, you can do so through these platforms:
75 |
76 | | ❤️ **Platform** | 🌟 **Support Link** |
77 | |------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------|
78 | | **GitHub Sponsors** | [](https://github.com/sponsors/Hunterdii) |
79 | | **Buy Me a Coffee** | [](https://www.buymeacoffee.com/het81857) |
80 | | **Thanks.dev** | [](https://thanks.dev/Hunterdii) |
81 |
82 | **Thank you for your support! Every bit helps keep this repository going.** 🌈✨
83 |
84 | ---
85 |
86 | ## 📜 **Table of Contents**
87 |
88 | | 🔐 **Category** | 🔢 **Rooms** | 🔒 **Rooms Completed by Me** |
89 | | ------------------------------------------------ |:------------:|:---------------------------:|
90 | | **[Introductory Rooms](#intro-rooms)** | 21 | 9 |
91 | | **[Linux Fundamentals](#linux-fundamentals)** | 4 | 3 |
92 | | **[Windows Fundamentals](#windows-fundamentals)**| 3 | |
93 | | **[Basic Rooms](#basics-rooms)** | 14 | 1 |
94 | | **[Reconnaissance](#recon)** | 10 | 2 |
95 | | **[Scripting](#scripting)** | 7 | |
96 | | **[Networking](#networking)** | 7 | 5 |
97 | | **[Tooling](#tooling)** | 18 | 3 |
98 | | **[Container Security](#container-security)** | 3 | |
99 | | **[Cryptography & Hashes](#cryptography--hashes)**| 7 | 2 |
100 | | **[Steganography](#steganography)** | 6 | |
101 | | **[Web](#web)** | 33 | 5 |
102 | | **[Android](#android)** | 1 | |
103 | | **[Forensics](#forensics)** | 17 | |
104 | | **[Wifi Hacking](#wi-fi-hacking)** | 1 | 1 |
105 | | **[Reverse Engineering](#reverse-engineering)** | 10 | |
106 | | **[Malware Analysis](#malware-analysis)** | 8 | |
107 | | **[Privilege Escalation](#privesc)** | 13 | 1 |
108 | | **[Windows](#windows)** | 9 | 1 |
109 | | **[Active Directory](#active-directory)** | 8 | |
110 | | **[PCAP Analysis](#pcap-analysis)** | 4 | |
111 | | **[Buffer Overflow](#bufferoverflow)** | 4 | |
112 | | **[Easy CTF](#easy-ctf)** | 98 | 11 |
113 | | **[Medium CTF](#medium-ctf)** | 99 | 4 |
114 | | **[Hard CTF](#hard-ctf)** | 42 | |
115 | | **[Insane CTF](#insane-ctf)** | 1 | 1 |
116 | | **[Misc](#misc)** | 43 | |
117 | | **[Special Events](#special-events)** | 12 | 1 |
118 | | **Total Rooms:** | **= 503** | **= 50** |
119 |
120 | ---
121 |
122 | ## 🌟 Additional Suggestions for Labs
123 |
124 | Here are a few other labs you could consider adding:
125 |
126 | 1. **Introductory Rooms** 🧑💻: Perfect for beginners just starting out on TryHackMe.
127 | 2. **Linux Fundamentals** 🐧: Learn Linux, a critical skill for hacking.
128 | 3. **Privilege Escalation** 📈: Explore how to elevate permissions for better control in systems.
129 | 4. **Malware Analysis** 🦠: Investigate and reverse-engineer malicious code.
130 | 5. **Web Hacking** 🌐: Master web vulnerabilities and exploit them like a pro.
131 | 6. **OSINT (Open Source Intelligence)** 🕵️♂️: Dive into gathering intelligence from publicly available sources.
132 | 7. **Social Engineering** 🧠: Practice rooms focusing on human-based hacking techniques like phishing.
133 | 8. **Exploit Development** 💻: Learn how to create and modify exploits.
134 | 9. **Cloud Security** ☁️: Add rooms related to AWS, Azure, or GCP security.
135 |
136 | ---
137 |
138 | ## 🌟 **Contribute and Expand the Arsenal!** 🌟
139 |
140 | Hey, fellow hackers! 🕵️♂️
141 |
142 | This repository is a growing treasure trove of **500+ Free TryHackMe Rooms**, but we know there are countless more amazing labs out there waiting to be discovered. That's where **you** come in! 🚀
143 |
144 | If you know of **free TryHackMe labs** that aren’t included in this list, we’d love for you to contribute and help us grow this project into the ultimate **TryHackMe learning resource**. 💡
145 |
146 | ### 🛠️ **How to Contribute**
147 | 1. **Fork** this repository and clone it locally.
148 | 2. Add your rooms to the relevant section in the `README.md` file. Don’t forget to **number the new additions** to maintain the count!
149 | 3. Open a **Pull Request (PR)** with your changes.
150 | 4. Sit back and enjoy the satisfaction of helping a global community of learners. 🎉
151 |
152 |
153 | ### ⚠️ **Contribution Guidelines**
154 | - Ensure the lab links are **free-to-access** on TryHackMe.
155 | - Add the lab’s **name** and a **brief description** to provide context.
156 | - Double-check that you’re not duplicating any existing entries.
157 |
158 | Your contributions will not only help beginners and experienced hackers alike but also foster a collaborative spirit in the community. Let’s work together to create a comprehensive, free, and accessible learning resource for cybersecurity enthusiasts worldwide. 🌍🔐
159 |
160 |
161 | ### 🏆 **Your Impact**
162 | By contributing:
163 | - You’re helping learners **discover new challenges** and **expand their skills.**
164 | - You’ll earn credit as a valued contributor to this project. 🌟
165 | - You’ll be making the cybersecurity community stronger and more inclusive.
166 |
167 | So, what are you waiting for? Let’s grow this collection together, one lab at a time. 💻✨
168 |
169 | ---
170 |
171 | **🌐 Let’s build the ultimate TryHackMe lab directory, one PR at a time! 🔗 [Make your contribution now.](https://github.com/Hunterdii/tryhackme-free-rooms/pulls)**
172 |
173 |
174 |
175 | ## Intro Rooms
176 |
177 |
178 | - [ ] [🕵️ TryHackMe | Hosted Hypervisors](https://tryhackme.com/room/hostedhypervisors)
179 |
180 | - [x] [🕵️ TryHackMe | Enumeration & Brute Force](https://tryhackme.com/room/enumerationbruteforce)
181 |
182 | - [ ] [🕵️ TryHackMe | Introduction to CryptOps](https://tryhackme.com/room/introductiontocryptops)
183 |
184 | - [ ] [🕵️ TryHackMe | Linux File System Analysis](https://tryhackme.com/room/linuxfilesystemanalysis)
185 |
186 | - [ ] [🕵️ TryHackMe | Threat Hunting: Foothold](https://tryhackme.com/room/threathuntingfoothold)
187 |
188 | - [x] [🕵️ TryHackMe | Threat Hunting: Introduction](https://tryhackme.com/room/introductiontothreathunting)
189 |
190 | - [ ] [🕵️ TryHackMe | Preparation](https://tryhackme.com/room/preparation)
191 |
192 | - [ ] [🕵️ TryHackMe | Intro to Logs](https://tryhackme.com/room/introtologs)
193 |
194 | - [ ] [🕵️ TryHackMe | Intro to Threat Emulation](https://tryhackme.com/room/threatemulationintro)
195 |
196 | - [x] [🕵️ TryHackMe | Security Engineer Intro](https://tryhackme.com/room/securityengineerintro)
197 |
198 | - [ ] [🕵️ TryHackMe | Intro to Docker](https://tryhackme.com/room/introtodockerk8pdqk)
199 |
200 | - [x] [🕵️ TryHackMe | SDLC](https://tryhackme.com/room/sdlc)
201 |
202 | - [ ] [🕵️ TryHackMe | Welcome](https://tryhackme.com/room/hello)
203 |
204 | - [ ] [🕵️ TryHackMe | How to use TryHackMe](https://tryhackme.com/room/howtousetryhackme)
205 |
206 | - [x] [🕵️ TryHackMe | Tutorial](https://tryhackme.com/room/tutorial)
207 |
208 | - [x] [🕵️ TryHackMe | OpenVPN](https://tryhackme.com/room/openvpn)
209 |
210 | - [x] [🕵️ TryHackMe | Learning Cyber Security](https://tryhackme.com/room/beginnerpathintro)
211 |
212 | - [x] [🕵️ TryHackMe | Starting Out In Cyber Sec](https://tryhackme.com/room/startingoutincybersec)
213 |
214 | - [ ] [🕵️ TryHackMe | Introductory Researching](https://tryhackme.com/room/introtoresearch)
215 |
216 | - [ ] [🕵️ TryHackMe | Regular expressions](https://tryhackme.com/room/catregex)
217 |
218 | - [x] [🕵️ TryHackMe | Careers in Cyber](https://tryhackme.com/room/careersincyber)
219 |
220 | - [ ] [🕵️ TryHackMe | Junior Security Analyst Intro](https://tryhackme.com/room/jrsecanalystintrouxo)
221 |
222 |
223 |
224 |
225 | ## Linux Fundamentals
226 |
227 | - [ ] [🕵️ TryHackMe | Linux Modules](https://tryhackme.com/room/linuxmodules)
228 |
229 | - [x] [🕵️ TryHackMe | Linux Fundamentals Part 1](https://tryhackme.com/room/linuxfundamentalspart1)
230 |
231 | - [x] [🕵️ TryHackMe | Linux Fundamentals Part 2](https://tryhackme.com/room/linuxfundamentalspart2) **🚨 Attention!** Multiple users have reported that this room is **no longer free.**
232 |
233 | - [x] [🕵️ TryHackMe | Linux Fundamentals Part 3](https://tryhackme.com/room/linuxfundamentalspart3) **🚨 Attention!** Multiple users have reported that this room is **no longer free.**
234 |
235 | ## Windows Fundamentals
236 |
237 | - [ ] [🕵️ TryHackMe | Windows Fundamentals 1](https://tryhackme.com/room/windowsfundamentals1xbx)
238 |
239 | - [ ] [🕵️ TryHackMe | Windows Fundamentals 2](https://tryhackme.com/room/windowsfundamentals2x0x)
240 |
241 | - [ ] [🕵️ TryHackMe | Windows Fundamentals 3](https://tryhackme.com/room/windowsfundamentals3xzx)
242 |
243 | ## Basics Rooms
244 |
245 | - [ ] [🕵️ TryHackMe | Hypervisor Internals](https://tryhackme.com/room/hypervisorinternals)
246 |
247 | - [ ] [🕵️ TryHackMe | Splunk: Exploring SPL](https://tryhackme.com/room/splunkexploringspl)
248 |
249 | - [ ] [🕵️ TryHackMe | ParrotPost: Phishing Analysis](https://tryhackme.com/room/parrotpost)
250 |
251 | - [ ] [🕵️ TryHackMe | x86 Architecture Overview](https://tryhackme.com/room/x8664arch)
252 |
253 | - [ ] [🕵️ TryHackMe | Threat Intelligence for SOC](https://tryhackme.com/room/threatintelligenceforsoc)
254 |
255 | - [ ] [🕵️ TryHackMe | Basic Pentesting](https://tryhackme.com/room/basicpentestingjt)
256 |
257 | - [x] [🕵️ TryHackMe | Pentesting Fundamentals](https://tryhackme.com/room/pentestingfundamentals)
258 |
259 | - [ ] [🕵️ TryHackMe | Principles of Security](https://tryhackme.com/room/principlesofsecurity)
260 |
261 | - [ ] [🕵️ TryHackMe | The Hacker Methodology](https://tryhackme.com/room/hackermethodology)
262 |
263 | - [ ] [🕵️ TryHackMe | Physical Security Intro](https://tryhackme.com/room/physicalsecurityintro)
264 |
265 | - [ ] [🕵️ TryHackMe | Linux Strength Training](https://tryhackme.com/room/linuxstrengthtraining)
266 |
267 | - [ ] [🕵️ TryHackMe | OpenVAS](https://tryhackme.com/room/openvas)
268 |
269 | - [ ] [🕵️ TryHackMe | ISO27001](https://tryhackme.com/room/iso27001)
270 |
271 | - [ ] [🕵️ TryHackMe | UltraTech](https://tryhackme.com/room/ultratech1)
272 |
273 | ## Recon
274 |
275 | - [ ] [🕵️ TryHackMe | Passive Reconnaissance](https://tryhackme.com/room/passiverecon)
276 |
277 | - [ ] [🕵️ TryHackMe | Active Reconnaissance](https://tryhackme.com/room/activerecon)
278 |
279 | - [ ] [🕵️ TryHackMe | Content Discovery](https://tryhackme.com/room/contentdiscovery)
280 |
281 | - [x] [🕵️ TryHackMe | OhSINT](https://tryhackme.com/room/ohsint)
282 |
283 | - [ ] [🕵️ TryHackMe | Shodan.io](https://tryhackme.com/room/shodan)
284 |
285 | - [x] [🕵️ TryHackMe | Google Dorking](https://tryhackme.com/room/googledorking)
286 |
287 | - [ ] [🕵️ TryHackMe | WebOSINT](https://tryhackme.com/room/webosint)
288 |
289 | - [ ] [🕵️ TryHackMe | Sakura Room](https://tryhackme.com/room/sakura)
290 |
291 | - [ ] [🕵️ TryHackMe | Red Team Recon](https://tryhackme.com/room/redteamrecon)
292 |
293 | - [ ] [🕵️ TryHackMe | Searchlight - IMINT](https://tryhackme.com/room/searchlightosint)
294 |
295 | ## Scripting
296 |
297 | - [ ] [🕵️ TryHackMe | Python Basics](https://tryhackme.com/room/pythonbasics)
298 |
299 | - [ ] [🕵️ TryHackMe | Python Playground](https://tryhackme.com/room/pythonplayground)
300 |
301 | - [ ] [🕵️ TryHackMe | Intro PoC Scripting](https://tryhackme.com/room/intropocscripting)
302 |
303 | - [ ] [🕵️ TryHackMe | Peak Hill](https://tryhackme.com/room/peakhill)
304 |
305 | - [ ] [🕵️ TryHackMe | JavaScript Basics](https://tryhackme.com/room/javascriptbasics)
306 |
307 | - [ ] [🕵️ TryHackMe | Bash Scripting](https://tryhackme.com/room/bashscripting)
308 |
309 | - [ ] [🕵️ TryHackMe | Learn Rust](https://tryhackme.com/room/rust)
310 |
311 | ## Networking
312 |
313 | - [x] [🕵️ TryHackMe | Introductory Networking](https://tryhackme.com/room/introtonetworking)
314 |
315 | - [x] [🕵️ TryHackMe | What is Networking?](https://tryhackme.com/room/whatisnetworking)
316 |
317 | - [ ] [🕵️ TryHackMe | Networking](https://tryhackme.com/room/bpnetworking)
318 |
319 | - [x] [🕵️ TryHackMe | Intro to LAN](https://tryhackme.com/room/introtolan) **🚨 Attention!** Multiple users have reported that this room is **no longer free.**
320 |
321 | - [x] [🕵️ TryHackMe | HTTP in detail](https://tryhackme.com/room/httpindetail)
322 |
323 | - [x] [🕵️ TryHackMe | DNS in detail](https://tryhackme.com/room/dnsindetail)
324 |
325 | - [ ] [🕵️ TryHackMe | Dumping Router Firmware](https://tryhackme.com/room/rfirmware)
326 |
327 | ## Tooling
328 |
329 | - [ ] [🕵️ TryHackMe | Snyk Open Source](https://tryhackme.com/room/snykopensource)
330 |
331 | - [ ] [🕵️ TryHackMe | Snyk Code](https://tryhackme.com/room/snykcode)
332 |
333 | - [ ] [🕵️ TryHackMe | Intro to IaC](https://tryhackme.com/room/introtoiac)
334 |
335 | - [x] [🕵️ TryHackMe | Metasploit: Introduction](https://tryhackme.com/room/metasploitintro)
336 |
337 | - [ ] [🕵️ TryHackMe | tmux](https://tryhackme.com/room/rptmux)
338 |
339 | - [ ] [🕵️ TryHackMe | REmux The Tmux](https://tryhackme.com/room/tmuxremux)
340 |
341 | - [ ] [🕵️ TryHackMe | Hydra](https://tryhackme.com/room/hydra)
342 |
343 | - [ ] [🕵️ TryHackMe | Toolbox: Vim](https://tryhackme.com/room/toolboxvim)
344 |
345 | - [ ] [🕵️ TryHackMe | Introduction to OWASP ZAP](https://tryhackme.com/room/learnowaspzap)
346 |
347 | - [ ] [🕵️ TryHackMe | Phishing: HiddenEye](https://tryhackme.com/room/phishinghiddeneye)
348 |
349 | - [ ] [🕵️ TryHackMe | RustScan](https://tryhackme.com/room/rustscan)
350 |
351 | - [x] [🕵️ TryHackMe | Nessus](https://tryhackme.com/room/rpnessusredux)
352 |
353 | - [ ] [🕵️ TryHackMe | Nmap Live Host Discovery](https://tryhackme.com/room/nmap01)
354 |
355 | - [x] [🕵️ TryHackMe | Nmap](https://tryhackme.com/room/furthernmap)
356 |
357 | - [ ] [🕵️ TryHackMe | TShark](https://tryhackme.com/room/tshark)
358 |
359 | - [ ] [🕵️ TryHackMe | ffuf](https://tryhackme.com/room/ffuf)
360 |
361 | - [ ] [🕵️ TryHackMe | Burp Suite: The Basics](https://tryhackme.com/room/burpsuitebasics)
362 |
363 | - [ ] [🕵️ TryHackMe | Burp Suite: Repeater](https://tryhackme.com/room/burpsuiterepeater)
364 |
365 | ## Container Security
366 |
367 | - [ ] [🕵️ TryHackMe | K8s Runtime Security](https://tryhackme.com/room/k8sruntimesecurity)
368 |
369 | - [ ] [🕵️ TryHackMe | K8s Best Security Practices](https://tryhackme.com/room/k8sbestsecuritypractices)
370 |
371 | - [ ] [🕵️ TryHackMe | Cluster Hardening](https://tryhackme.com/room/clusterhardening)
372 |
373 | ## Cryptography & Hashes
374 |
375 | - [ ] [🕵️ TryHackMe | Breaking RSA](https://tryhackme.com/room/breakrsa)
376 |
377 | - [ ] [🕵️ TryHackMe | Cryptography for Dummies](https://tryhackme.com/room/cryptographyfordummies)
378 |
379 | - [x] [🕵️ TryHackMe | Crack the hash](https://tryhackme.com/room/crackthehash)
380 |
381 | - [ ] [🕵️ TryHackMe | Crack The Hash Level 2](https://tryhackme.com/room/crackthehashlevel2)
382 |
383 | - [ ] [🕵️ TryHackMe | Agent Sudo](https://tryhackme.com/room/agentsudoctf)
384 |
385 | - [ ] [🕵️ TryHackMe | Brute It](https://tryhackme.com/room/bruteit)
386 |
387 | - [x] [🕵️ TryHackMe | Introduction to Cryptography](https://tryhackme.com/room/cryptographyintro)
388 |
389 | ## Steganography
390 |
391 | - [ ] [🕵️ TryHackMe | CC: Steganography](https://tryhackme.com/room/ccstego)
392 |
393 | - [ ] [🕵️ TryHackMe | Cicada-3301 Vol:1](https://tryhackme.com/room/cicada3301vol1)
394 |
395 | - [ ] [🕵️ TryHackMe | Musical Stego](https://tryhackme.com/room/musicalstego)
396 |
397 | - [ ] [🕵️ TryHackMe | Madness](https://tryhackme.com/room/madness)
398 |
399 | - [ ] [🕵️ TryHackMe | Psycho Break](https://tryhackme.com/room/psychobreak)
400 |
401 | - [ ] [🕵️ TryHackMe | Unstable Twin](https://tryhackme.com/room/unstabletwin)
402 |
403 | ## Web
404 |
405 | - [x] [🕵️ TryHackMe | Microservices Architectures](https://tryhackme.com/room/microservicearchitectures)
406 |
407 | - [x] [🕵️ TryHackMe | NoSQL Injection](https://tryhackme.com/room/nosqlinjectiontutorial)
408 |
409 | - [ ] [🕵️ TryHackMe | Advanced SQL Injection](https://tryhackme.com/room/advancedsqlinjection)
410 |
411 | - [x] [🕵️ TryHackMe | XSS](https://tryhackme.com/room/axss)
412 |
413 | - [ ] [🕵️ TryHackMe | CSRF](https://tryhackme.com/room/csrfV2)
414 |
415 | - [ ] [🕵️ TryHackMe | File Inclusion, Path Traversal](https://tryhackme.com/room/filepathtraversal)
416 |
417 | - [ ] [🕵️ TryHackMe | HTTP Request Smuggling](https://tryhackme.com/room/httprequestsmuggling)
418 |
419 | - [ ] [🕵️ TryHackMe | HTTP/2 Request Smuggling](https://tryhackme.com/room/http2requestsmuggling)
420 |
421 | - [ ] [🕵️ TryHackMe | SSRF](https://tryhackme.com/room/ssrfhr)
422 |
423 | - [x] [🕵️ TryHackMe | OWASP Broken Access Control](https://tryhackme.com/room/owaspbrokenaccesscontrol)
424 |
425 | - [ ] [🕵️ TryHackMe | HTTP in detail](https://tryhackme.com/room/webfundamentals)
426 |
427 | - [ ] [🕵️ TryHackMe | Vulnerabilities 101](https://tryhackme.com/room/vulnerabilities101)
428 |
429 | - [ ] [🕵️ TryHackMe | Walking An Application](https://tryhackme.com/room/walkinganapplication)
430 |
431 | - [ ] [🕵️ TryHackMe | OWASP Top 10 - 2021](https://tryhackme.com/room/owasptop102021)
432 |
433 | - [ ] [🕵️ TryHackMe | OWASP Top 10](https://tryhackme.com/room/owasptop10)
434 |
435 | - [ ] [🕵️ TryHackMe | OWASP Juice Shop](https://tryhackme.com/room/owaspjuiceshop)
436 |
437 | - [ ] [🕵️ TryHackMe | OWASP Mutillidae II](https://tryhackme.com/room/owaspmutillidae)
438 |
439 | - [ ] [🕵️ TryHackMe | WebGOAT](https://tryhackme.com/room/webgoat)
440 |
441 | - [x] [🕵️ TryHackMe | Web Application Security](https://tryhackme.com/room/introwebapplicationsecurity)
442 |
443 | - [ ] [🕵️ TryHackMe | DVWA](https://tryhackme.com/room/dvwa)
444 |
445 | - [ ] [🕵️ TryHackMe | VulnNet](https://tryhackme.com/room/vulnnet1)
446 |
447 | - [ ] [🕵️ TryHackMe | Juicy Details](https://tryhackme.com/room/juicydetails)
448 |
449 | - [ ] [🕵️ TryHackMe | Vulnversity](https://tryhackme.com/room/vulnversity)
450 |
451 | - [ ] [🕵️ TryHackMe | SQL Injection Lab](https://tryhackme.com/room/sqlilab)
452 |
453 | - [ ] [🕵️ TryHackMe | SSTI](https://tryhackme.com/room/learnssti)
454 |
455 | - [ ] [🕵️ TryHackMe | SQL Injection](https://tryhackme.com/room/sqlinjectionlm)
456 |
457 | - [ ] [🕵️ TryHackMe | Basic Pentesting](https://tryhackme.com/room/basicpentestingjt)
458 |
459 | - [ ] [🕵️ TryHackMe | Ignite](https://tryhackme.com/room/ignite)
460 |
461 | - [ ] [🕵️ TryHackMe | Overpass](https://tryhackme.com/room/overpass)
462 |
463 | - [ ] [🕵️ TryHackMe | Year of the Rabbit](https://tryhackme.com/room/yearoftherabbit)
464 |
465 | - [ ] [🕵️ TryHackMe | Develpy](https://tryhackme.com/room/bsidesgtdevelpy)
466 |
467 | - [ ] [🕵️ TryHackMe | Jack-of-All-Trades](https://tryhackme.com/room/jackofalltrades)
468 |
469 | - [ ] [🕵️ TryHackMe | Bolt](https://tryhackme.com/room/bolt)
470 |
471 | ## Android
472 |
473 | - [ ] [🕵️ TryHackMe | Android Hacking 101](https://tryhackme.com/room/androidhacking101)
474 |
475 | ## Forensics
476 |
477 | - [ ] [🕵️ TryHackMe | Linux Incident Surface](https://tryhackme.com/room/linuxincidentsurface)
478 |
479 | - [ ] [🕵️ TryHackMe | IR Playbooks](https://tryhackme.com/room/irplaybooks)
480 |
481 | - [ ] [🕵️ TryHackMe | Intro to Cold System Forensics](https://tryhackme.com/room/introtocoldsystemforensics)
482 |
483 | - [ ] [🕵️ TryHackMe | Unified Kill Chain](https://tryhackme.com/room/unifiedkillchain)
484 |
485 | - [ ] [🕵️ TryHackMe | Forensic Imaging](https://tryhackme.com/room/forensicimaging)
486 |
487 | - [ ] [🕵️ TryHackMe | IR Philosophy and Ethics](https://tryhackme.com/room/irphilosophyethics)
488 |
489 | - [ ] [🕵️ TryHackMe | Windows Applications Forensics](https://tryhackme.com/room/windowsapplications)
490 |
491 | - [ ] [🕵️ TryHackMe | Legal Considerations in DFIR](https://tryhackme.com/room/dfirprocesslegalconsiderations)
492 |
493 | - [ ] [🕵️ TryHackMe | Servidae: Log Analysis in ELK](https://tryhackme.com/room/servidae)
494 |
495 | - [ ] [🕵️ TryHackMe | Cyber Kill Chain](https://tryhackme.com/room/cyberkillchainzmt)
496 |
497 | - [ ] [🕵️ TryHackMe | Identification & Scoping](https://tryhackme.com/room/identificationandscoping)
498 |
499 | - [ ] [🕵️ TryHackMe | Digital Forensics Case B4DM755](https://tryhackme.com/room/caseb4dm755)
500 |
501 | - [ ] [🕵️ TryHackMe | Linux Server Forensics](https://tryhackme.com/room/linuxserverforensics)
502 |
503 | - [ ] [🕵️ TryHackMe | Forensics](https://tryhackme.com/room/forensics)
504 |
505 | - [ ] [🕵️ TryHackMe | Memory Forensics](https://tryhackme.com/room/memoryforensics)
506 |
507 | - [ ] [🕵️ TryHackMe | Volatility](https://tryhackme.com/room/bpvolatility)
508 |
509 | - [ ] [🕵️ TryHackMe | Disk Analysis & Autopsy](https://tryhackme.com/room/autopsy2ze0)
510 |
511 | ## Wi-Fi Hacking
512 |
513 | - [ ] [🕵️ TryHackMe | Wifi Hacking 101](https://tryhackme.com/room/wifihacking101)
514 |
515 | ## Reverse Engineering
516 |
517 | - [ ] [🕵️ TryHackMe | Intro to x86-64](https://tryhackme.com/room/introtox8664)
518 |
519 | - [ ] [🕵️ TryHackMe | Windows x64 Assembly](https://tryhackme.com/room/win64assembly)
520 |
521 | - [ ] [🕵️ TryHackMe | Reverse Engineering](https://tryhackme.com/room/reverseengineering)
522 |
523 | - [ ] [🕵️ TryHackMe | Reversing ELF](https://tryhackme.com/room/reverselfiles)
524 |
525 | - [ ] [🕵️ TryHackMe | JVM Reverse Engineering](https://tryhackme.com/room/jvmreverseengineering)
526 |
527 | - [ ] [🕵️ TryHackMe | CC: Radare2](https://tryhackme.com/room/ccradare2)
528 |
529 | - [ ] [🕵️ TryHackMe | CC: Ghidra](https://tryhackme.com/room/ccghidra)
530 |
531 | - [ ] [🕵️ TryHackMe | Aster](https://tryhackme.com/room/aster)
532 |
533 | - [ ] [🕵️ TryHackMe | Classic Passwd](https://tryhackme.com/room/classicpasswd)
534 |
535 | - [ ] [🕵️ TryHackMe | REloaded](https://tryhackme.com/room/reloaded)
536 |
537 | ## Malware Analysis
538 |
539 | - [ ] [🕵️ TryHackMe | Intro to Detection Engineering](https://tryhackme.com/room/introtodetectionengineering)
540 |
541 | - [ ] [🕵️ TryHackMe | History of Malware](https://tryhackme.com/room/historyofmalware)
542 |
543 | - [ ] [🕵️ TryHackMe | MAL: Malware Introductory](https://tryhackme.com/room/malmalintroductory)
544 |
545 | - [ ] [🕵️ TryHackMe | Basic Malware RE](https://tryhackme.com/room/basicmalwarere)
546 |
547 | - [ ] [🕵️ TryHackMe | MAL: Researching](https://tryhackme.com/room/malresearching)
548 |
549 | - [ ] [🕵️ TryHackMe | Mobile Malware Analysis](https://tryhackme.com/room/mma)
550 |
551 | - [ ] [🕵️ TryHackMe | Carnage](https://tryhackme.com/room/c2carnage)
552 |
553 | - [ ] [🕵️ TryHackMe | Dunkle Materie](https://tryhackme.com/room/dunklematerieptxc9)
554 |
555 | ## PrivEsc
556 |
557 | - [ ] [🕵️ TryHackMe | Linux Privilege Escalation](https://tryhackme.com/room/linprivesc)
558 |
559 | - [x] [🕵️ TryHackMe | Linux PrivEsc](https://tryhackme.com/room/linuxprivesc)
560 |
561 | - [ ] [🕵️ TryHackMe | Linux PrivEsc Arena](https://tryhackme.com/room/linuxprivescarena)
562 |
563 | - [ ] [🕵️ TryHackMe | Windows PrivEsc](https://tryhackme.com/room/windows10privesc)
564 |
565 | - [ ] [🕵️ TryHackMe | Windows PrivEsc Arena](https://tryhackme.com/room/windowsprivescarena)
566 |
567 | - [ ] [🕵️ TryHackMe | Linux Agency](https://tryhackme.com/room/linuxagency)
568 |
569 | - [ ] [🕵️ TryHackMe | Sudo Security Bypass](https://tryhackme.com/room/sudovulnsbypass)
570 |
571 | - [ ] [🕵️ TryHackMe | Sudo Buffer Overflow](https://tryhackme.com/room/sudovulnsbof)
572 |
573 | - [ ] [🕵️ TryHackMe | Blaster](https://tryhackme.com/room/blaster)
574 |
575 | - [ ] [🕵️ TryHackMe | Ignite](https://tryhackme.com/room/ignite)
576 |
577 | - [ ] [🕵️ TryHackMe | Kenobi](https://tryhackme.com/room/kenobi)
578 |
579 | - [ ] [🕵️ TryHackMe | c4ptur3-th3-fl4g](https://tryhackme.com/room/c4ptur3th3fl4g)
580 |
581 | - [ ] [🕵️ TryHackMe | Pickle Rick](https://tryhackme.com/room/picklerick)
582 |
583 | ## Windows
584 |
585 | - [ ] [🕵️ TryHackMe | Windows Incident Surface](https://tryhackme.com/room/winincidentsurface)
586 |
587 | - [ ] [🕵️ TryHackMe | Registry Persistence Detection](https://tryhackme.com/room/registrypersistencedetection)
588 |
589 | - [ ] [🕵️ TryHackMe | Investigating Windows](https://tryhackme.com/room/investigatingwindows)
590 |
591 | - [ ] [🕵️ TryHackMe | Investigating Windows 2.0](https://tryhackme.com/room/investigatingwindows2)
592 |
593 | - [ ] [🕵️ TryHackMe | Investigating Windows 3.x](https://tryhackme.com/room/investigatingwindows3)
594 |
595 | - [ ] [🕵️ TryHackMe | Blueprint](https://tryhackme.com/room/blueprint)
596 |
597 | - [ ] [🕵️ TryHackMe | VulnNet: Active](https://tryhackme.com/room/vulnnetactive)
598 |
599 | - [ ] [🕵️ TryHackMe | Anthem](https://tryhackme.com/room/anthem)
600 |
601 | - [x] [🕵️ TryHackMe | Blue](https://tryhackme.com/room/blue)
602 |
603 | ## Active Directory
604 |
605 | - [ ] [🕵️ TryHackMe | Active Directory Hardening](https://tryhackme.com/room/activedirectoryening)
606 |
607 | - [ ] [[🕵️ TryHackMe | Active Directory Basics](https://tryhackme.com/room/winadbasics)
608 |
609 | - [ ] [[🕵️ TryHackMe | Breaching Active Directory](https://tryhackme.com/room/breachingad)
610 |
611 | - [ ] [🕵️ TryHackMe | Attacktive Directory](https://tryhackme.com/room/attacktivedirectory)
612 |
613 | - [ ] [🕵️ TryHackMe | Post-Exploitation Basics](https://tryhackme.com/room/postexploit)
614 |
615 | - [ ] [🕵️ TryHackMe | USTOUN](https://tryhackme.com/room/ustoun)
616 |
617 | - [ ] [🕵️ TryHackMe | Enterprise](https://tryhackme.com/room/enterprise)
618 |
619 | - [ ] [🕵️ TryHackMe | RazorBlack](https://tryhackme.com/room/raz0rblack)
620 |
621 | ## PCAP Analysis
622 |
623 | - [ ] [🕵️ TryHackMe | h4cked](https://tryhackme.com/room/h4cked)
624 |
625 | - [ ] [🕵️ TryHackMe | Carnage](https://tryhackme.com/room/c2carnage)
626 |
627 | - [ ] [🕵️ TryHackMe | CCT2019](https://tryhackme.com/room/cct2019)
628 |
629 | - [ ] [🕵️ TryHackMe | Overpass 2 - Hacked](https://tryhackme.com/room/overpass2hacked)
630 |
631 | ## BufferOverflow
632 |
633 | - [ ] [🕵️ TryHackMe | Buffer Overflow Prep](https://tryhackme.com/room/bufferoverflowprep)
634 |
635 | - [ ] [🕵️ TryHackMe | Gatekeeper](https://tryhackme.com/room/gatekeeper)
636 |
637 | - [ ] [🕵️ TryHackMe | Chronicle](https://tryhackme.com/room/chronicle)
638 |
639 | - [ ] [🕵️ TryHackMe | Intro To Pwntools](https://tryhackme.com/room/introtopwntools)
640 |
641 | ## Easy CTF
642 |
643 | - [x] [🕵️ TryHackMe | Offensive Security Intro](https://tryhackme.com/room/offensivesecurityintro)
644 |
645 | - [x] [🕵️ TryHackMe | Defensive Security Intro](https://tryhackme.com/room/defensivesecurityintro)
646 |
647 | - [ ] [🕵️ TryHackMe | Pyrat](https://tryhackme.com/room/pyrat)
648 |
649 | - [ ] [🕵️ TryHackMe | Cheese CTF](https://tryhackme.com/room/cheesectfv10)
650 |
651 | - [ ] [🕵️ TryHackMe | U.A. High School](https://tryhackme.com/room/yueiua)
652 |
653 | - [ ] [🕵️ TryHackMe | Joomify](https://tryhackme.com/room/joomify)
654 |
655 | - [ ] [🕵️ TryHackMe | Critical](https://tryhackme.com/room/critical)
656 |
657 | - [ ] [🕵️ TryHackMe | Publisher](https://tryhackme.com/room/publisher)
658 |
659 | - [ ] [🕵️ TryHackMe | Eviction](https://tryhackme.com/room/eviction)
660 |
661 | - [x] [🕵️ TryHackMe | Become a Hacker](https://tryhackme.com/room/becomeahackeroa)
662 |
663 | - [x] [🕵️ TryHackMe | W1seGuy](https://tryhackme.com/room/w1seguy)
664 |
665 | - [ ] [🕵️ TryHackMe | mKingdom](https://tryhackme.com/room/mkingdom)
666 |
667 | - [x] [🕵️ TryHackMe | How Websites Work](https://tryhackme.com/room/howwebsiteswork)
668 |
669 | - [ ] [🕵️ TryHackMe | Linux Process Analysis](https://tryhackme.com/room/linuxprocessanalysis)
670 |
671 | - [x] [🕵️ TryHackMe | CyberLens](https://tryhackme.com/room/cyberlensp6)
672 |
673 | - [ ] [🕵️ TryHackMe | Security Principles](https://tryhackme.com/room/securityprinciples)
674 |
675 | - [ ] [🕵️ TryHackMe | TryHack3M: Bricks Heist](https://tryhackme.com/room/tryhack3mbricksheist)
676 |
677 | - [ ] [🕵️ TryHackMe | Creative](https://tryhackme.com/room/creative)
678 |
679 | - [ ] [🕵️ TryHackMe | Eviction](https://tryhackme.com/room/eviction)
680 |
681 | - [x] [🕵️ TryHackMe | Putting it all together](https://tryhackme.com/room/puttingitalltogether)
682 |
683 | - [ ] [🕵️ TryHackMe | Probe](https://tryhackme.com/room/probe)
684 |
685 | - [ ] [🕵️ TryHackMe | Dreaming](https://tryhackme.com/room/dreaming)
686 |
687 | - [ ] [🕵️ TryHackMe | Pyramid Of Pain](https://tryhackme.com/room/pyramidofpainax)
688 |
689 | - [ ] [🕵️ TryHackMe | The Witch's Cauldron](https://tryhackme.com/room/cauldron)
690 |
691 | - [ ] [🕵️ TryHackMe | Bulletproof Penguin ](https://tryhackme.com/room/bppenguin)
692 |
693 | - [ ] [🕵️ TryHackMe | Hijack ](https://tryhackme.com/room/hijack)
694 |
695 | - [ ] [🕵️ TryHackMe | Compiled ](https://tryhackme.com/room/compiled)
696 |
697 | - [ ] [🕵️ TryHackMe | Super Secret TIp](https://tryhackme.com/room/supersecrettip)
698 |
699 | - [x] [🕵️ TryHackMe | Lesson Learned?](https://tryhackme.com/room/lessonlearned)
700 |
701 | - [ ] [🕵️ TryHackMe | Grep](https://tryhackme.com/room/greprtp)
702 |
703 | - [ ] [🕵️ TryHackMe | Red](https://tryhackme.com/room/redisl33t)
704 |
705 | - [ ] [🕵️ TryHackMe | Snapped "Phish"-ing Line](https://tryhackme.com/room/snappedphishingline)
706 |
707 | - [ ] [🕵️ TryHackMe | Cat Pictures 2](https://tryhackme.com/room/catpictures2)
708 |
709 | - [ ] [🕵️ TryHackMe | Flip](https://tryhackme.com/room/flip)
710 |
711 | - [ ] [🕵️ TryHackMe | Valley!](https://tryhackme.com/room/valleype)
712 |
713 | - [ ] [🕵️ TryHackMe | Capture!](https://tryhackme.com/room/capture)
714 |
715 | - [x] [🕵️ TryHackMe | Opacity](https://tryhackme.com/room/opacity)
716 |
717 | - [ ] [🕵️ TryHackMe | LookBack](https://tryhackme.com/room/lookback)
718 |
719 | - [ ] [🕵️ TryHackMe | Bugged](https://tryhackme.com/room/bugged)
720 |
721 | - [ ] [🕵️ TryHackMe | GamingServer](https://tryhackme.com/room/gamingserver)
722 |
723 | - [ ] [🕵️ TryHackMe | Confidential](https://tryhackme.com/room/confidential)
724 |
725 | - [ ] [🕵️ TryHackMe | OverlayFS - CVE-2021-3493](https://tryhackme.com/room/overlayfs)
726 |
727 | - [ ] [🕵️ TryHackMe | Psycho Break](https://tryhackme.com/room/psychobreak)
728 |
729 | - [ ] [🕵️ TryHackMe | Bounty Hacker](https://tryhackme.com/room/cowboyhacker)
730 |
731 | - [ ] [🕵️ TryHackMe | Fowsniff CTF](https://tryhackme.com/room/ctf)
732 |
733 | - [x] [🕵️ TryHackMe | RootMe](https://tryhackme.com/room/rrootme)
734 |
735 | - [ ] [🕵️ TryHackMe | AttackerKB](https://tryhackme.com/room/attackerkb)
736 |
737 | - [ ] [🕵️ TryHackMe | Pickle Rick](https://tryhackme.com/room/picklerick)
738 |
739 | - [ ] [🕵️ TryHackMe | c4ptur3-th3-fl4g](https://tryhackme.com/room/c4ptur3th3fl4g)
740 |
741 | - [ ] [🕵️ TryHackMe | Library](https://tryhackme.com/room/bsidesgtlibrary)
742 |
743 | - [ ] [🕵️ TryHackMe | Thompson](https://tryhackme.com/room/bsidesgtthompson)
744 |
745 | - [ ] [🕵️ TryHackMe | Simple CTF](https://tryhackme.com/room/easyctf)
746 |
747 | - [ ] [🕵️ TryHackMe | LazyAdmin](https://tryhackme.com/room/lazyadmin)
748 |
749 | - [ ] [🕵️ TryHackMe | Anonforce](https://tryhackme.com/room/bsidesgtanonforce)
750 |
751 | - [ ] [🕵️ TryHackMe | Ignite](https://tryhackme.com/room/ignite)
752 |
753 | - [ ] [🕵️ TryHackMe | Wgel CTF](https://tryhackme.com/room/wgelctf)
754 |
755 | - [ ] [🕵️ TryHackMe | Kenobi](https://tryhackme.com/room/kenobi)
756 |
757 | - [ ] [🕵️ TryHackMe | Dav](https://tryhackme.com/room/bsidesgtdav)
758 |
759 | - [ ] [🕵️ TryHackMe | Ninja Skills](https://tryhackme.com/room/ninjaskills)
760 |
761 | - [x] [🕵️ TryHackMe | Ice](https://tryhackme.com/room/ice)
762 |
763 | - [ ] [🕵️ TryHackMe | Lian_Yu](https://tryhackme.com/room/lianyu)
764 |
765 | - [ ] [🕵️ TryHackMe | The Cod Caper](https://tryhackme.com/room/thecodcaper)
766 |
767 | - [ ] [🕵️ TryHackMe | Blaster](https://tryhackme.com/room/blaster)
768 |
769 | - [ ] [🕵️ TryHackMe | Encryption - Crypto 101](https://tryhackme.com/room/encryptioncrypto101)
770 |
771 | - [ ] [🕵️ TryHackMe | Brooklyn Nine Nine](https://tryhackme.com/room/brooklynninenine)
772 |
773 | - [ ] [🕵️ TryHackMe | Year of the Rabbit](https://tryhackme.com/room/yearoftherabbit)
774 |
775 | - [ ] [🕵️ TryHackMe | Jack-of-All-Trades](https://tryhackme.com/room/jackofalltrades)
776 |
777 | - [ ] [🕵️ TryHackMe | Madness](https://tryhackme.com/room/madness)
778 |
779 | - [ ] [🕵️ TryHackMe | KoTH Food CTF](https://tryhackme.com/room/kothfoodctf)
780 |
781 | - [ ] [🕵️ TryHackMe | Easy Peasy](https://tryhackme.com/room/easypeasyctf)
782 |
783 | - [ ] [🕵️ TryHackMe | Tony the Tiger](https://tryhackme.com/room/tonythetiger)
784 |
785 | - [ ] [🕵️ TryHackMe | CTF collection Vol.1](https://tryhackme.com/room/ctfcollectionvol1)
786 |
787 | - [ ] [🕵️ TryHackMe | Smag Grotto](https://tryhackme.com/room/smaggrotto)
788 |
789 | - [ ] [🕵️ TryHackMe | Couch](https://tryhackme.com/room/couch)
790 |
791 | - [ ] [🕵️ TryHackMe | Source](https://tryhackme.com/room/source)
792 |
793 | - [ ] [🕵️ TryHackMe | Overpass](https://tryhackme.com/room/overpass)
794 |
795 | - [ ] [🕵️ TryHackMe | Gotta Catch'em All!](https://tryhackme.com/room/pokemon)
796 |
797 | - [ ] [🕵️ TryHackMe | Bolt](https://tryhackme.com/room/bolt)
798 |
799 | - [ ] [🕵️ TryHackMe | Overpass 2 - Hacked](https://tryhackme.com/room/overpass2hacked)
800 |
801 | - [ ] [🕵️ TryHackMe | kiba](https://tryhackme.com/room/kiba)
802 |
803 | - [ ] [🕵️ TryHackMe | Poster](https://tryhackme.com/room/poster)
804 |
805 | - [ ] [🕵️ TryHackMe | Chocolate Factory](https://tryhackme.com/room/chocolatefactory)
806 |
807 | - [ ] [🕵️ TryHackMe | Startup](https://tryhackme.com/room/startup)
808 |
809 | - [ ] [🕵️ TryHackMe | Chill Hack](https://tryhackme.com/room/chillhack)
810 |
811 | - [ ] [🕵️ TryHackMe | ColddBox: Easy](https://tryhackme.com/room/colddboxeasy)
812 |
813 | - [ ] [🕵️ TryHackMe | GLITCH](https://tryhackme.com/room/glitch)
814 |
815 | - [ ] [🕵️ TryHackMe | All in One](https://tryhackme.com/room/allinonemj)
816 |
817 | - [ ] [🕵️ TryHackMe | Archangel](https://tryhackme.com/room/archangel)
818 |
819 | - [ ] [🕵️ TryHackMe | Cyborg](https://tryhackme.com/room/cyborgt8)
820 |
821 | - [ ] [🕵️ TryHackMe | Lunizz CTF](https://tryhackme.com/room/lunizzctfnd)
822 |
823 | - [ ] [🕵️ TryHackMe | Badbyte](https://tryhackme.com/room/badbyte)
824 |
825 | - [ ] [🕵️ TryHackMe | Team](https://tryhackme.com/room/teamcw)
826 |
827 | - [ ] [🕵️ TryHackMe | VulnNet: Node](https://tryhackme.com/room/vulnnetnode)
828 |
829 | - [ ] [🕵️ TryHackMe | VulnNet: Internal](https://tryhackme.com/room/vulnnetinternal)
830 |
831 | - [ ] [🕵️ TryHackMe | Atlas](https://tryhackme.com/room/atlas)
832 |
833 | - [ ] [🕵️ TryHackMe | VulnNet: Roasted](https://tryhackme.com/room/vulnnetroasted)
834 |
835 | - [ ] [🕵️ TryHackMe | Cat Pictures](https://tryhackme.com/room/catpictures)
836 |
837 | - [ ] [🕵️ TryHackMe | Mustacchio](https://tryhackme.com/room/mustacchio)
838 |
839 | ## Medium CTF
840 |
841 | - [ ] [🕵️ TryHackMe | Backtrack](https://tryhackme.com/room/backtrack)
842 |
843 | - [ ] [🕵️ TryHackMe | Extracted](https://tryhackme.com/room/extractedroom)
844 |
845 | - [ ] [🕵️ TryHackMe | The London Bridge](https://tryhackme.com/room/thelondonbridge)
846 |
847 | - [ ] [🕵️ TryHackMe | Breakme](https://tryhackme.com/room/breakmenu)
848 |
849 | - [x] [🕵️ TryHackMe | Block](https://tryhackme.com/room/blockroom)
850 |
851 | - [ ] [🕵️ TryHackMe | APIWizards Breach](https://tryhackme.com/room/apiwizardsbreach)
852 |
853 | - [ ] [🕵️ TryHackMe | New York Flankees](https://tryhackme.com/room/thenewyorkflankees)
854 |
855 | - [ ] [🕵️ TryHackMe | Airplane](https://tryhackme.com/room/airplane)
856 |
857 | - [ ] [🕵️ TryHackMe | Profiles](https://tryhackme.com/room/profilesroom)
858 |
859 | - [ ] [🕵️ TryHackMe | Clocky](https://tryhackme.com/room/clocky)
860 |
861 | - [ ] [🕵️ TryHackMe | Hack Smarter Security](https://tryhackme.com/room/hacksmartersecurity)
862 |
863 | - [ ] [🕵️ TryHackMe | Kitty](https://tryhackme.com/room/kitty)
864 |
865 | - [ ] [🕵️ TryHackMe | Umbrella](https://tryhackme.com/room/umbrella)
866 |
867 | - [ ] [🕵️ TryHackMe | AVenger](https://tryhackme.com/room/avenger)
868 |
869 | - [ ] [🕵️ TryHackMe | WhyHackMe](https://tryhackme.com/room/whyhackme)
870 |
871 | - [ ] [🕵️ TryHackMe | Stealth](https://tryhackme.com/room/stealth)
872 |
873 | - [ ] [🕵️ TryHackMe | Hunt Me I: Payment Collectors](https://tryhackme.com/room/paymentcollectors)
874 |
875 | - [ ] [🕵️ TryHackMe | Hunt Me II: Typo Squatters](https://tryhackme.com/room/typosquatters)
876 |
877 | - [ ] [🕵️ TryHackMe | Athena](https://tryhackme.com/room/4th3n4)
878 |
879 | - [ ] [🕵️ TryHackMe | Crylo](https://tryhackme.com/room/crylo4a)
880 |
881 | - [ ] [🕵️ TryHackMe | Forgotten Implant](https://tryhackme.com/room/forgottenimplant)
882 |
883 | - [ ] [🕵️ TryHackMe | Race Conditions](https://tryhackme.com/room/raceconditions)
884 |
885 | - [ ] [🕵️ TryHackMe | Weasel](https://tryhackme.com/room/weasel)
886 |
887 | - [ ] [🕵️ TryHackMe | Prioritise](https://tryhackme.com/room/prioritise)
888 |
889 | - [ ] [🕵️ TryHackMe | Boogeyman 1](https://tryhackme.com/room/boogeyman1)
890 |
891 | - [x] [🕵️ TryHackMe | Mr Robot CTF](https://tryhackme.com/room/mrrobot)
892 |
893 | - [ ] [🕵️ TryHackMe | Unattended](https://tryhackme.com/room/unattended)
894 |
895 | - [ ] [🕵️ TryHackMe | GoldenEye](https://tryhackme.com/room/goldeneye)
896 |
897 | - [ ] [🕵️ TryHackMe | StuxCTF](https://tryhackme.com/room/stuxctf)
898 |
899 | - [ ] [🕵️ TryHackMe | Boiler CTF](https://tryhackme.com/room/boilerctf2)
900 |
901 | - [ ] [🕵️ TryHackMe | HA Joker CTF](https://tryhackme.com/room/jokerctf)
902 |
903 | - [ ] [🕵️ TryHackMe | Biohazard](https://tryhackme.com/room/biohazard)
904 |
905 | - [ ] [🕵️ TryHackMe | Break it](https://tryhackme.com/room/breakit)
906 |
907 | - [ ] [🕵️ TryHackMe | Willow](https://tryhackme.com/room/willow)
908 |
909 | - [ ] [🕵️ TryHackMe | The Marketplace](https://tryhackme.com/room/marketplace)
910 |
911 | - [x] [🕵️ TryHackMe | Nax](https://tryhackme.com/room/nax)
912 |
913 | - [ ] [🕵️ TryHackMe | Mindgames](https://tryhackme.com/room/mindgames)
914 |
915 | - [ ] [🕵️ TryHackMe | Anonymous](https://tryhackme.com/room/anonymous)
916 |
917 | - [ ] [🕵️ TryHackMe | Blog](https://tryhackme.com/room/blog)
918 |
919 | - [ ] [🕵️ TryHackMe | Wonderland](https://tryhackme.com/room/wonderland)
920 |
921 | - [ ] [🕵️ TryHackMe | 0day](https://tryhackme.com/room/0day)
922 |
923 | - [ ] [🕵️ TryHackMe | Develpy](https://tryhackme.com/room/bsidesgtdevelpy)
924 |
925 | - [ ] [🕵️ TryHackMe | CTF collection Vol.2](https://tryhackme.com/room/ctfcollectionvol2)
926 |
927 | - [ ] [🕵️ TryHackMe | CMesS](https://tryhackme.com/room/cmess)
928 |
929 | - [ ] [🕵️ TryHackMe | Deja Vu](https://tryhackme.com/room/dejavu)
930 |
931 | - [ ] [🕵️ TryHackMe | hackerNote](https://tryhackme.com/room/hackernote)
932 |
933 | - [x] [🕵️ TryHackMe | dogcat](https://tryhackme.com/room/dogcat)
934 |
935 | - [ ] [🕵️ TryHackMe | ConvertMyVideo](https://tryhackme.com/room/convertmyvideo)
936 |
937 | - [ ] [🕵️ TryHackMe | KoTH Hackers](https://tryhackme.com/room/kothhackers)
938 |
939 | - [ ] [🕵️ TryHackMe | Revenge](https://tryhackme.com/room/revenge)
940 |
941 | - [ ] [🕵️ TryHackMe | harder](https://tryhackme.com/room/harder)
942 |
943 | - [ ] [🕵️ TryHackMe | HaskHell](https://tryhackme.com/room/haskhell)
944 |
945 | - [ ] [🕵️ TryHackMe | Undiscovered](https://tryhackme.com/room/undiscoveredup)
946 |
947 | - [ ] [🕵️ TryHackMe | Break Out The Cage](https://tryhackme.com/room/breakoutthecage1)
948 |
949 | - [ ] [🕵️ TryHackMe | The Impossible Challenge](https://tryhackme.com/room/theimpossiblechallenge)
950 |
951 | - [ ] [🕵️ TryHackMe | Looking Glass](https://tryhackme.com/room/lookingglass)
952 |
953 | - [ ] [🕵️ TryHackMe | Recovery](https://tryhackme.com/room/recovery)
954 |
955 | - [ ] [🕵️ TryHackMe | Relevant](https://tryhackme.com/room/relevant)
956 |
957 | - [ ] [🕵️ TryHackMe | Ghizer](https://tryhackme.com/room/ghizerctf)
958 |
959 | - [ ] [🕵️ TryHackMe | Mnemonic](https://tryhackme.com/room/mnemonic)
960 |
961 | - [ ] [🕵️ TryHackMe | WWBuddy](https://tryhackme.com/room/wwbuddy)
962 |
963 | - [ ] [🕵️ TryHackMe | The Blob Blog](https://tryhackme.com/room/theblobblog)
964 |
965 | - [ ] [🕵️ TryHackMe | Cooctus Stories](https://tryhackme.com/room/cooctusadventures)
966 |
967 | - [ ] [🕵️ TryHackMe | One Piece](https://tryhackme.com/room/ctfonepiece65)
968 |
969 | - [ ] [🕵️ TryHackMe | toc2](https://tryhackme.com/room/toc2)
970 |
971 | - [ ] [🕵️ TryHackMe | NerdHerd](https://tryhackme.com/room/nerdherd)
972 |
973 | - [ ] [🕵️ TryHackMe | Kubernetes Chall TDI 2020](https://tryhackme.com/room/kuberneteschalltdi2020)
974 |
975 | - [ ] [🕵️ TryHackMe | The Server From Hell](https://tryhackme.com/room/theserverfromhell)
976 |
977 | - [ ] [🕵️ TryHackMe | Jacob the Boss](https://tryhackme.com/room/jacobtheboss)
978 |
979 | - [ ] [🕵️ TryHackMe | Unbaked Pie](https://tryhackme.com/room/unbakedpie)
980 |
981 | - [ ] [🕵️ TryHackMe | Bookstore](https://tryhackme.com/room/bookstoreoc)
982 |
983 | - [ ] [🕵️ TryHackMe | Overpass 3 - Hosting](https://tryhackme.com/room/overpass3hosting)
984 |
985 | - [ ] [🕵️ TryHackMe | battery](https://tryhackme.com/room/battery)
986 |
987 | - [ ] [🕵️ TryHackMe | Madeye's Castle](https://tryhackme.com/room/madeyescastle)
988 |
989 | - [ ] [🕵️ TryHackMe | En-pass](https://tryhackme.com/room/enpass)
990 |
991 | - [ ] [🕵️ TryHackMe | Sustah](https://tryhackme.com/room/sustah)
992 |
993 | - [ ] [🕵️ TryHackMe | KaffeeSec - SoMeSINT](https://tryhackme.com/room/somesint)
994 |
995 | - [ ] [🕵️ TryHackMe | Tokyo Ghoul](https://tryhackme.com/room/tokyoghoul666)
996 |
997 | - [ ] [🕵️ TryHackMe | Watcher](https://tryhackme.com/room/watcher)
998 |
999 | - [ ] [🕵️ TryHackMe | broker](https://tryhackme.com/room/broker)
1000 |
1001 | - [ ] [🕵️ TryHackMe | Inferno](https://tryhackme.com/room/inferno)
1002 |
1003 | - [ ] [🕵️ TryHackMe | VulnNet: dotpy](https://tryhackme.com/room/vulnnetdotpy)
1004 |
1005 | - [ ] [🕵️ TryHackMe | Wekor](https://tryhackme.com/room/wekorra)
1006 |
1007 | - [ ] [🕵️ TryHackMe | pyLon](https://tryhackme.com/room/pylonzf)
1008 |
1009 | - [ ] [🕵️ TryHackMe | The Great Escape](https://tryhackme.com/room/thegreatescape)
1010 |
1011 | - [ ] [🕵️ TryHackMe | SafeZone](https://tryhackme.com/room/safezone)
1012 |
1013 | - [ ] [🕵️ TryHackMe | NahamStore](https://tryhackme.com/room/nahamstore)
1014 |
1015 | - [ ] [🕵️ TryHackMe | Sweettooth Inc.](https://tryhackme.com/room/sweettoothinc)
1016 |
1017 | - [ ] [🕵️ TryHackMe | Red Team OPSEC](https://tryhackme.com/room/opsec)
1018 |
1019 | - [ ] [🕵️ TryHackMe | CMSpit](https://tryhackme.com/room/cmspit)
1020 |
1021 | - [ ] [🕵️ TryHackMe | Super-Spam](https://tryhackme.com/room/superspamr)
1022 |
1023 | - [ ] [🕵️ TryHackMe | That's The Ticket](https://tryhackme.com/room/thatstheticket)
1024 |
1025 | - [ ] [🕵️ TryHackMe | Debug](https://tryhackme.com/room/debug)
1026 |
1027 | - [ ] [🕵️ TryHackMe | Red Stone One Carat](https://tryhackme.com/room/redstoneonecarat)
1028 |
1029 | - [ ] [🕵️ TryHackMe | Cold VVars](https://tryhackme.com/room/coldvvars)
1030 |
1031 | - [ ] [🕵️ TryHackMe | Metamorphosis](https://tryhackme.com/room/metamorphosis)
1032 |
1033 | - [ ] [🕵️ TryHackMe | SQHell](https://tryhackme.com/room/sqhell)
1034 |
1035 | - [ ] [🕵️ TryHackMe | Fortress](https://tryhackme.com/room/fortress)
1036 |
1037 | - [ ] [🕵️ TryHackMe | CyberCrafted](https://tryhackme.com/room/cybercrafted)
1038 |
1039 | - [ ] [🕵️ TryHackMe | Road](https://tryhackme.com/room/road)
1040 |
1041 | ## Hard CTF
1042 |
1043 | - [ ] [🕵️ TryHackMe | CERTain Doom](https://tryhackme.com/room/certaindoom)
1044 |
1045 | - [ ] [🕵️ TryHackMe | Capture Returns](https://tryhackme.com/room/capturereturns)
1046 |
1047 | - [ ] [🕵️ TryHackMe | Chrome](https://tryhackme.com/room/chrome)
1048 |
1049 | - [ ] [🕵️ TryHackMe | Reset](https://tryhackme.com/room/resetui)
1050 |
1051 | - [ ] [🕵️ TryHackMe | Motunui](https://tryhackme.com/room/motunui)
1052 |
1053 | - [ ] [🕵️ TryHackMe | Spring](https://tryhackme.com/room/spring)
1054 |
1055 | - [ ] [🕵️ TryHackMe | Brainpan 1](https://tryhackme.com/room/brainpan)
1056 |
1057 | - [ ] [🕵️ TryHackMe | Borderlands](https://tryhackme.com/room/borderlands)
1058 |
1059 | - [ ] [🕵️ TryHackMe | hc0n Christmas CTF](https://tryhackme.com/room/hc0nchristmasctf)
1060 |
1061 | - [ ] [🕵️ TryHackMe | Daily Bugle](https://tryhackme.com/room/dailybugle)
1062 |
1063 | - [ ] [🕵️ TryHackMe | Retro](https://tryhackme.com/room/retro)
1064 |
1065 | - [ ] [🕵️ TryHackMe | Jeff](https://tryhackme.com/room/jeff)
1066 |
1067 | - [ ] [🕵️ TryHackMe | Racetrack Bank](https://tryhackme.com/room/racetrackbank)
1068 |
1069 | - [ ] [🕵️ TryHackMe | Dave's Blog](https://tryhackme.com/room/davesblog)
1070 |
1071 | - [ ] [🕵️ TryHackMe | CherryBlossom](https://tryhackme.com/room/cherryblossom)
1072 |
1073 | - [ ] [🕵️ TryHackMe | CCT2019](https://tryhackme.com/room/cct2019)
1074 |
1075 | - [ ] [🕵️ TryHackMe | Iron Corp](https://tryhackme.com/room/ironcorp)
1076 |
1077 | - [ ] [🕵️ TryHackMe | Carpe Diem 1](https://tryhackme.com/room/carpediem1)
1078 |
1079 | - [ ] [🕵️ TryHackMe | Ra](https://tryhackme.com/room/ra)
1080 |
1081 | - [ ] [🕵️ TryHackMe | Year of the Fox](https://tryhackme.com/room/yotf)
1082 |
1083 | - [ ] [🕵️ TryHackMe | For Business Reasons](https://tryhackme.com/room/forbusinessreasons)
1084 |
1085 | - [ ] [🕵️ TryHackMe | Anonymous Playground](https://tryhackme.com/room/anonymousplayground)
1086 |
1087 | - [ ] [🕵️ TryHackMe | Misguided Ghosts](https://tryhackme.com/room/misguidedghosts)
1088 |
1089 | - [ ] [🕵️ TryHackMe | Theseus](https://tryhackme.com/room/theseus)
1090 |
1091 | - [ ] [🕵️ TryHackMe | Internal](https://tryhackme.com/room/internal)
1092 |
1093 | - [ ] [🕵️ TryHackMe | Year of the Dog](https://tryhackme.com/room/yearofthedog)
1094 |
1095 | - [ ] [🕵️ TryHackMe | You're in a cave](https://tryhackme.com/room/inacave)
1096 |
1097 | - [ ] [🕵️ TryHackMe | Year of the Owl](https://tryhackme.com/room/yearoftheowl)
1098 |
1099 | - [ ] [🕵️ TryHackMe | Year of the Pig](https://tryhackme.com/room/yearofthepig)
1100 |
1101 | - [ ] [🕵️ TryHackMe | envizon](https://tryhackme.com/room/envizon)
1102 |
1103 | - [ ] [🕵️ TryHackMe | GameBuzz](https://tryhackme.com/room/gamebuzz)
1104 |
1105 | - [ ] [🕵️ TryHackMe | Fusion Corp](https://tryhackme.com/room/fusioncorp)
1106 |
1107 | - [ ] [🕵️ TryHackMe | Crocc Crew](https://tryhackme.com/room/crocccrew)
1108 |
1109 | - [ ] [🕵️ TryHackMe | Uranium CTF](https://tryhackme.com/room/uranium)
1110 |
1111 | - [ ] [🕵️ TryHackMe | Year of the Jellyfish](https://tryhackme.com/room/yearofthejellyfish)
1112 |
1113 | - [ ] [🕵️ TryHackMe | Rocket](https://tryhackme.com/room/rocket)
1114 |
1115 | - [ ] [🕵️ TryHackMe | Squid Game](https://tryhackme.com/room/squidgameroom)
1116 |
1117 | - [ ] [🕵️ TryHackMe | EnterPrize](https://tryhackme.com/room/enterprize)
1118 |
1119 | - [ ] [🕵️ TryHackMe | Different CTF](https://tryhackme.com/room/adana)
1120 |
1121 | - [ ] [🕵️ TryHackMe | VulnNet: dotjar](https://tryhackme.com/room/vulnnetdotjar)
1122 |
1123 | - [ ] [🕵️ TryHackMe | M4tr1x: Exit Denied](https://tryhackme.com/room/m4tr1xexitdenied)
1124 |
1125 | - [ ] [🕵️ TryHackMe | Shaker](https://tryhackme.com/room/shaker)
1126 |
1127 | ## Insane CTF
1128 |
1129 | - [x] [🕵️ TryHackMe | Frosteau Busy with Vim](https://tryhackme.com/room/busyvimfrosteau)
1130 |
1131 | ## Misc
1132 |
1133 | - [ ] [🕵️ TryHackMe | PaperCut: CVE-2023-27350](https://tryhackme.com/room/papercut)
1134 |
1135 | - [ ] [🕵️ TryHackMe | Moniker Link (CVE-2024-21413)](https://tryhackme.com/room/monikerlink)
1136 |
1137 | - [ ] [🕵️ TryHackMe | Confluence CVE-2023-22515](https://tryhackme.com/room/confluence202322515)
1138 |
1139 | - [ ] [🕵️ TryHackMe | GitLab CVE-2023-7028](https://tryhackme.com/room/gitlabcve20237028)
1140 |
1141 | - [ ] [🕵️ TryHackMe | Cactus](https://tryhackme.com/room/cactus)
1142 |
1143 | - [ ] [🕵️ TryHackMe | Looney Tunables ](https://tryhackme.com/room/looneytunes)
1144 |
1145 | - [ ] [🕵️ TryHackMe | Threat Intel & Containment](https://tryhackme.com/room/intelcreationandcontainment)
1146 |
1147 | - [ ] [🕵️ TryHackMe | CVE-2023-38408](https://tryhackme.com/room/cve202338408)
1148 |
1149 | - [ ] [🕵️ TryHackMe | Introduction to Django](https://tryhackme.com/room/django)
1150 |
1151 | - [ ] [🕵️ TryHackMe | Git Happens](https://tryhackme.com/room/githappens)
1152 |
1153 | - [ ] [🕵️ TryHackMe | Meltdown Explained](https://tryhackme.com/room/meltdownexplained)
1154 |
1155 | - [ ] [🕵️ TryHackMe | Splunk](https://tryhackme.com/room/bpsplunk)
1156 |
1157 | - [ ] [🕵️ TryHackMe | Linux Backdoors](https://tryhackme.com/room/linuxbackdoors)
1158 |
1159 | - [ ] [🕵️ TryHackMe | Jupyter 101](https://tryhackme.com/room/jupyter101)
1160 |
1161 | - [ ] [🕵️ TryHackMe | Geolocating Images](https://tryhackme.com/room/geolocatingimages)
1162 |
1163 | - [ ] [🕵️ TryHackMe | Tor](https://tryhackme.com/room/torforbeginners)
1164 |
1165 | - [ ] [🕵️ TryHackMe | tomghost](https://tryhackme.com/room/tomghost)
1166 |
1167 | - [ ] [🕵️ TryHackMe | DLL HIJACKING](https://tryhackme.com/room/dllhijacking)
1168 |
1169 | - [ ] [🕵️ TryHackMe | Intro to IoT Pentesting](https://tryhackme.com/room/iotintro)
1170 |
1171 | - [ ] [🕵️ TryHackMe | Attacking ICS Plant #1](https://tryhackme.com/room/attackingics1)
1172 |
1173 | - [ ] [🕵️ TryHackMe | Attacking ICS Plant #2](https://tryhackme.com/room/attackingics2)
1174 |
1175 | - [ ] [🕵️ TryHackMe | Printer Hacking 101](https://tryhackme.com/room/printerhacking101)
1176 |
1177 | - [ ] [🕵️ TryHackMe | DNS Manipulation](https://tryhackme.com/room/dnsmanipulation)
1178 |
1179 | - [ ] [🕵️ TryHackMe | Introduction to Flask](https://tryhackme.com/room/flask)
1180 |
1181 | - [ ] [🕵️ TryHackMe | MITRE](https://tryhackme.com/room/mitre)
1182 |
1183 | - [ ] [🕵️ TryHackMe | magician](https://tryhackme.com/room/magician)
1184 |
1185 | - [ ] [🕵️ TryHackMe | JPGChat](https://tryhackme.com/room/jpgchat)
1186 |
1187 | - [ ] [🕵️ TryHackMe | Baron Samedit](https://tryhackme.com/room/sudovulnssamedit)
1188 |
1189 | - [ ] [🕵️ TryHackMe | CVE-2021-41773/42013](https://tryhackme.com/room/cve202141773)
1190 |
1191 | - [ ] [🕵️ TryHackMe | Binary Heaven](https://tryhackme.com/room/binaryheaven)
1192 |
1193 | - [ ] [🕵️ TryHackMe | Git and Crumpets](https://tryhackme.com/room/gitandcrumpets)
1194 |
1195 | - [ ] [🕵️ TryHackMe | Polkit: CVE-2021-3560](https://tryhackme.com/room/polkit)
1196 |
1197 | - [ ] [🕵️ TryHackMe | Hip Flask](https://tryhackme.com/room/hipflask)
1198 |
1199 | - [ ] [🕵️ TryHackMe | Bypass Disable Functions](https://tryhackme.com/room/bypassdisablefunctions)
1200 |
1201 | - [ ] [🕵️ TryHackMe | Wordpress: CVE-2021-29447](https://tryhackme.com/room/wordpresscve202129447)
1202 |
1203 | - [ ] [🕵️ TryHackMe | Linux Function Hooking](https://tryhackme.com/room/linuxfunctionhooking)
1204 |
1205 | - [ ] [🕵️ TryHackMe | REvil Corp](https://tryhackme.com/room/revilcorp)
1206 |
1207 | - [ ] [🕵️ TryHackMe | Sudo Buffer Overflow](https://tryhackme.com/room/sudovulnsbof)
1208 |
1209 | - [ ] [🕵️ TryHackMe | Sudo Security Bypass](https://tryhackme.com/room/sudovulnsbypass)
1210 |
1211 | - [ ] [🕵️ TryHackMe | Solar, exploiting log4j](https://tryhackme.com/room/solar)
1212 |
1213 | - [ ] [🕵️ TryHackMe | Conti](https://tryhackme.com/room/contiransomwarehgh)
1214 |
1215 | - [ ] [🕵️ TryHackMe | Dirty Pipe: CVE-2022-0847](https://tryhackme.com/room/dirtypipe)
1216 |
1217 | - [ ] [🕵️ TryHackMe | The find command](https://tryhackme.com/room/thefindcommand)
1218 |
1219 | ## Special Events
1220 |
1221 | - [ ] [🕵️ TryHackMe | 25 Days of Cyber Security](https://tryhackme.com/room/learncyberin25days)
1222 |
1223 | - [ ] [🕵️ TryHackMe | Advent of Cyber 1 [2019]](https://tryhackme.com/room/25daysofchristmas)
1224 |
1225 | - [ ] [🕵️ TryHackMe | Advent of Cyber 2 [2020]](https://tryhackme.com/room/adventofcyber2)
1226 |
1227 | - [ ] [🕵️ TryHackMe | Advent of Cyber 3 (2021)](https://tryhackme.com/room/adventofcyber3)
1228 |
1229 | - [ ] [🕵️ TryHackMe | Advent of Cyber 2022](https://tryhackme.com/room/adventofcyber4)
1230 |
1231 | - [x] [🕵️ TryHackMe | Advent of Cyber 2023](https://tryhackme.com/room/adventofcyber2023)
1232 |
1233 | - [ ] [🕵️ TryHackMe | Advent of Cyber 2024](https://tryhackme.com/room/adventofcyber2024)
1234 |
1235 | - [ ] [🕵️ TryHackMe | Advent of Cyber '23 Side Quest](https://tryhackme.com/room/adventofcyber23sidequest)
1236 |
1237 | - [ ] [🕵️ TryHackMe | Cyber Scotland 2021](https://tryhackme.com/room/cyberweek2021)
1238 |
1239 | - [ ] [🕵️ TryHackMe | Hacker of the Hill #1](https://tryhackme.com/room/hackerofthehill)
1240 |
1241 | - [ ] [🕵️ TryHackMe | Learn and win prizes](https://tryhackme.com/room/tickets1)
1242 |
1243 | - [ ] [🕵️ TryHackMe | Learn and win prizes #2](https://tryhackme.com/room/tickets2)
1244 |
--------------------------------------------------------------------------------
/SECURITY.md:
--------------------------------------------------------------------------------
1 |
2 | ```diff
3 | ! ________________ !
4 | ! \ __ / __ !
5 | ! \_____()_____/ / ) !
6 | ! '============` / / !
7 | ! #---\ /---# / / !
8 | ! (# @\| |/@ #) / / !
9 | ! \ (_) / / / !
10 | ! |\ '---` /| / / !
11 | ! _______/ \\_____// \____/ o_| !
12 | ! / \ / \ / / o_| !
13 | ! / | o| / o_| \ !
14 | ! / | _____ | / / \ \ !
15 | ! / | |===| o| / /\ \ \ !
16 | ! | | \@/ | / / \ \ \ !
17 | ! | |___________o|__/----) \ \/ !
18 | ! | ' || --) \ | !
19 | ! |___________________|| --) \ / !
20 | ! | o| '''' | \__/ !
21 | ! | | | !
22 | ! !
23 | ! "🚧 DON'T CROSS ME 🚧... !" !
24 | ```
25 |
--------------------------------------------------------------------------------