TryHackMe is an online platform for learning and teaching cybersecurity, which is beginner-friendly and versatile in different topics.
| Room Name | Topics | Difficulty | Description |
|---|---|---|---|
| Vulnversity | recon, privesc, webappsec, video | Easy | Learn about active recon, web app attacks and privilege escalation |
| Inclusion | web, file inclusion, lfi, sudo | Easy | A beginner level LFI challenge |
| Anthem | Windows, CMS, enumeration, weekly challenge | Easy | Exploit a Windows machine in this beginner level challenge. |
| Anonymous | Security, linux, permissions, medium | Medium | Not the hacking group |
| Basic Pentesting | Security, webapp, boot2root, cracking | Easy | This is a machine that allows you to practise web app hacking and privilege escalation |
| Hydra | hydra, bruteforce | Easy | Learn how to brute-force authentications services such as SSH and HTTP (POST). |
| dogcat | php, privesc, lfi, docker | Medium | I made a website where you can look at pictures of dogs and/or cats! |
| Learn Linux | linux, beginner, ZTH, new | Easy | A guided room designed to teach you the Linux basics! |
| Lian_Yu | challenge, gobuster, Steganography, priv-esc | Easy | A beginner level security challenge |
| Thompson | security | Easy | boot2root machine for FIT and bsides guatemala CTF |
| RP: Nmap | red, primer, nmap, scanning | Easy | Part of the Red Primer series, intro to scanning. |
| BP: Networking | networking, subnet, cisco, routing | Easy | Part of the Blue Primer series, learn the basics of networking |
| Simple CTF | security, enumeration, privesc | Easy | Beginner level ctf |
| Blue | windows, eternal blue, MS17-010, CVE-2017-0144 | Easy | Deploy & hack into a Windows machine, leveraging common misconfigurations issues. |
| Pickle Rick | ctf, dirbuster, linux | Easy | A Rick and Morty CTF. Help turn Rick back into a human! |
| RP: Metasploit | red, primer, metasploit, msf | Easy | Part of the Red Primer series, learn to use Metasploit! |
| Madness | security, steganography, web, challenge | Easy | Will you be consumed by Madness? |
| tomghosts | tomcat, zip, pgp, CVE-2020-1938 | Easy | Identify recent vulnerabilities to try exploit the system or read files that you should not have access to. |
| UltraTech | security, pentest, enumeration, web | Medium | The basics of Penetration Testing, Enumeration, Privilege Escalation and WebApp testing |
| CMesS | security, cms, gila, tar | Medium | Can you root this Gila CMS box? |
| LazyAdmin | security, linux | Easy | Easy linux machine to practice your skills |
| Mindgames | security, boot2root, challenge, ctf | Hard | Just a terrible idea... |
| Wonderland | security, ctf, alice in wonderland, privesc | Medium | Fall down the rabbit hole and enter wonderland. |
| HaskHell | security, linux, boot2root | Medium | Teach your CS professor that his PhD isn't in security. |