Skip to content

wh04M1i/tryHackMe

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Writeups for THM Rooms

Writeups for rooms on TryHackMe, in the order of completion:

  1. RootMe - Easy
  2. c4ptur3-th3-fl4g - Easy
  3. SimpleCTF - Easy
  4. Crack The Hash - Easy
  5. OhSINT - Easy
  6. Attacktive Directory - Medium
  7. Agent Sudo - Easy
  8. Lazy Admin - Easy
  9. WebOSINT - Easy
  10. Wgel CTF - Easy
  11. Bounty Hacker - Easy
  12. Crack The Hash Level 2 - Medium
  13. ffuf - Easy
  14. Searchlight - IMINT - Easy
  15. Advent of Cyber 1 - Easy
  16. Advent of Cyber 2 - Easy
  17. Advent of Cyber 3 - Easy
  18. Sakura Room - Easy
  19. Attacking Kerberos - Easy
  20. Post-Exploitation Basics - Easy
  21. Zero Logon - Hard
  22. Linux Forensics - Easy
  23. Sysmon - Easy
  24. Osquery - Easy
  25. Investigating Windows - Easy
  26. Windows Forensics 1 - Medium
  27. Windows Forensics 2 - Medium
  28. Redline - Medium
  29. Disk Analysis & Autopsy - Medium
  30. Windows Privilege Escalation - Medium
  31. MAL: Malware Introductory - Easy
  32. MAL: Strings - Easy
  33. MAL: REMnux - The Redux - Easy
  34. Alfred - Easy
  35. HackPark - Medium
  36. Game Zone - Easy
  37. Zeek - Medium
  38. Zeek Exercises - Medium
  39. Skynet - Easy
  40. Threat Intelligence Tools - Easy
  41. Agent T - Easy
  42. Committed - Easy
  43. Mr Robot CTF - Medium
  44. Velociraptor - Medium
  45. Hacker vs. Hacker - Easy
  46. Hacking with PowerShell - Easy
  47. Enumeration - Easy
  48. Brim - Medium
  49. Daily Bugle - Hard
  50. Overpass 2 - Hacked - Easy
  51. Relevant - Medium
  52. Intro to C2 - Medium
  53. Red Team Recon - Easy
  54. Password Attacks - Hard
  55. Phishing - Medium
  56. Windows Local Persistence - Medium
  57. Microsoft Windows Hardening - Easy
  58. Data Exfiltration - Hard
  59. Windows Internals - Medium
  60. Abusing Windows Internals - Hard
  61. AV Evasion: Shellcode - Medium
  62. Obfuscation Principles - Medium
  63. Signature Evasion - Medium
  64. Bypassing UAC - Medium
  65. Runtime Detection Evasion - Hard
  66. Evading Logging and Monitoring - Medium
  67. Living Off The Land - Medium
  68. Network Security Solutions - Medium
  69. Firewalls - Medium
  70. Active Directory Basics - Easy
  71. Lian_Yu - Easy
  72. Brute It - Easy
  73. ToolsRus - Easy
  74. Fowsniff CTF - Easy
  75. Easy Peasy - Easy
  76. Anonymous - Medium
  77. Break Out The Cage - Easy
  78. Breaching Active Directory - Medium
  79. h4cked - Easy
  80. Boiler CTF - Medium
  81. UltraTech - Medium
  82. Overpass - Easy
  83. Smag Grotto - Easy
  84. Biohazard - Medium
  85. Madness - Easy
  86. Source - Easy
  87. Anthem - Easy
  88. GoldenEye - Medium
  89. Wonderland - Medium
  90. Tokyo Ghoul - Medium
  91. HA Joker CTF - Medium
  92. Year of the Rabbit - Easy
  93. Archangel - Easy
  94. Mustacchio - Easy
  95. Couch - Easy
  96. PrintNightmare, Again! - Easy
  97. Cyborg - Easy
  98. Watcher - Medium
  99. Warzone 1 - Medium
  100. Looking Glass - Medium
  101. Gaming Server - Easy
  102. Enumerating Active Directory - Medium
  103. tomghost - Easy
  104. PrintNightmare - Medium
  105. PrintNightmare, thrice! - Medium
  106. Solar, exploiting log4j - Medium
  107. Ignite - Easy
  108. Kiba - Easy
  109. Wireshark: Traffic Analysis - Medium
  110. CMesS - Medium
  111. Osquery: The Basics - Easy
  112. Dav - Easy
  113. Retro - Hard
  114. Library - Easy
  115. ConvertMyVideo - Medium
  116. Buffer Overflow Prep - Easy
  117. Tempest - Medium
  118. Brainstorm - Medium
  119. Atlas - Easy
  120. Intro to Malware Analysis - Medium
  121. Dissecting PE Headers - Medium
  122. dogcat - Medium
  123. ColddBox - Easy
  124. Warzone 2 - Medium
  125. Res - Easy
  126. Poster - Easy
  127. Heartbleed - Easy
  128. Oh My WebServer - Medium
  129. Blog - Medium
  130. Plotted-TMS - Easy
  131. Wekor - Medium
  132. Anonforce - Easy
  133. Olympus - Medium
  134. Sustah - Medium
  135. Empline - Medium
  136. Ollie - Medium
  137. Jack-of-All-Trades - Easy
  138. Madeye's Castle - Medium
  139. Gallery - Easy
  140. Wreath - Easy
  141. Exploiting Active Directory - Medium
  142. Persisting Active Directory - Medium
  143. VulnNet: Roasted - Easy
  144. RazorBlack - Medium
  145. Tactical Detection - Medium
  146. New Hire Old Artifacts - Medium
  147. Holo - Hard
  148. Introduction To Cryptography - Medium
  149. Disgruntled - Easy
  150. Unattended - Medium
  151. KAPE - Medium
  152. Opacity - Easy
  153. DAST - Medium

About

No description, website, or topics provided.

Resources

License

Contributing

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published