TryHackMe Writeups
In this repository you will find various walkthroughs/writeups for various TryHackMe rooms. This is mostly for my own use as a sort of knowledge base. But anyone is welcome to view it themselves.
An alternative version can be found here: https://kevinovitz.github.io/TryHackMe_Writeups/.
The following rooms are available/in progress:
- Active Directory Basics
- Advent of Cyber 1 [2019]
- Advent of Cyber 2 [2020]
- Advent of Cyber 2023
- Advent of Cyber '23 Side Quest [WiP]
- Advent of Cyber 2024 [WiP]
- Agent Sudo
- Anonymous
- Auditing and Monitoring*
- Authentication Bypass*
- Blaster [WiP]
- Blue
- Bounty Hacker [WiP]
- Breaching Active Directory
- Breaking RSA
- Buffer Overflows*
- Burp Suite: The Basics
- Burp Suite: Intruder*
- Burp Suite: Other Modules* [Answered]
- Burp Suite: Repeater
- Common Linux Privesc* [Answered]
- Content Discovery
- Crack the Hash
- DAST*
- Data Exfiltration* [WiP]
- Encryption - Crypto 101 [Answered]
- Enumeration* [Answered]
- File Inclusion [WiP]
- Governance & Regulation*
- Hacking with PowerShell [WiP]
- Hydra
- Ice
- Introduction to Cryptography
- John The Ripper*
- Kenobi [Answered]
- Linux Fundamentals Part 1
- Linux Fundamentals Part 2
- Linux Fundamentals Part 3
- Linux System Hardening
- Linux PrivEsc
- Linux Privilege Escalation [Answered]
- MAL: Malware Introductory [Answered]
- Metasploit: Exploitation* [Answered]
- Metasploit: Meterpreter [WiP]
- Mother's Secret*
- Nessus [Answered]
- Net Sec Challenge* [Answered]
- Network Security*
- OhSINT
- Operating System Security*
- OWASP Top 10 - 2021 [Answered]
- OWASP Juice Shop [Answered]
- Password Attacks* [Answered]
- Pickle Rick [Answered]
- Post-Exploitation Basics [WiP]
- Printer Hacking 101
- Red Team Recon
- Risk Management* [Answered]
- Rootme [Answered]
- SAST* [WiP]
- Shodan.io [WiP]
- Simple CTF
- SQL Injection
- Steel Mountain* [Answered]
- The Lay of the Land* [Answered]
- Threat Modelling [Answered]
- The Return of the Yeti [WiP]
- Traverse*
- Upload Vulnerabilities [Answered]
- Vulnerability Capstone* [Answered]
- Vulnerability Management* [Answered]
- Vulnversity
- Walking An Application [Answered]
- Weaponization* [Answered]
- Windows Fundamentals 1 [Answered]
- Windows Fundamentals 2 [Answered]
- Windows Fundamentals 3 [Answered]
- Windows Local Persistence* [Answered]
- Windows Privilege Escalation* [Answered]
- Windows PrivEsc
- Wireshark: The Basics
- Wireshark: Packet Operations* [WiP]
- Wonderland [WiP]
- more to come
Rooms with the [Answered] annotation only have some questions remaining which don't require an answer.
*This room is only available with an subscription.