A comprehensive tool designed to collect and categorize TryHackMe rooms. This project provides detailed information about each room, including difficulty, room type, subscription status, and more, to enhance the user experience in cybersecurity training.
This project aims to achieve the following:
- Automatically collect and organize information about TryHackMe rooms: This project includes a web scraper that gathers details from TryHackMe rooms, such as room names, descriptions, difficulty levels, and categories.
- Store the gathered data in a structured CSV file: The collected information is saved in a CSV format, which makes it easier for users to sort, filter, and analyze the data using spreadsheet software or other analysis tools.
- Assist users in finding the right rooms for their needs: By providing a clear and well-organized list of available TryHackMe rooms, users can quickly identify rooms that match their learning preferences, such as specific topics or difficulty levels.
The following details are collected for each TryHackMe room:
- Link: URL of the room.
- Name: The room's title.
- Description: A brief overview of the room.
- Path: The path which the room belongs to.
- Difficulty: Difficulty level (Info, Easy, Medium, Hard, Insane).
- Room Type: The type of room (CTF, Walkthrough).
- Subscription Type: Indicates whether the room is free or requires a subscription (Free, Premium).
- Duration: Estimated time to complete the room, in minutes.
- Created Date: The date the room was created.
- Tool Types: Types of tools required to complete the room.
- Specific Tools: Specific tools necessary to complete the room.
- Target System: The target name if a specific system is targeted.
- Automated Scraping: Gathers data from multiple pages on TryHackMe.
- Structured Output: Saves room details in a well-organized CSV file.
- User-Friendly: Easy to run and modify to suit individual needs.
For inquiries or suggestions, please reach out to me via email.
This project is licensed under the MIT License. See the LICENSE file for details.
NO | LINK | NAME | DESCRIPTION | PATH | DIFFICULTY | ROOM TYPE | SUBSCRIPTION TYPE | DURATION | CREATED DATE | TOOL TYPES | SPECIFIC TOOLS | COLOR | TARGET SYSTEMS |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | https://tryhackme.com/r/room/crackthehash | Crack the hash | Cracking hashes challenges | Easy | CTF | Free | 0 | 18.11.2018 | Password Cracking Tools | hashcat | Blue,Red | Linux | |
2 | https://tryhackme.com/r/room/mrrobot | Mr Robot CTF | Based on the Mr. Robot show, can you root this box? | Offensive Pentesting | Medium | Walkthrough | Free | 30 | 27.11.2018 | Network Scanning Tools, Web Scanning Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools | - | Red | Linux, Web |
3 | https://tryhackme.com/r/room/goldeneye | GoldenEye | Bond, James Bond. A guided CTF. | Medium | CTF | Free | 0 | 08.02.2019 | Vulnerability Assessment Tools, Password Cracking Tools, Web Application Security Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools, Forensics Tools, Exploit Tools, Network Scanning Tools, Hashing Tools, Traffic Analysis Tools, Email Tools. | - | Red | Linux, Web, Mail | |
4 | https://tryhackme.com/r/room/jurassicpark | Jurassic Park | A Jurassic Park CTF | Hard | CTF | Premium | 90 | 17.02.2019 | |||||
5 | https://tryhackme.com/r/room/heartbleed | HeartBleed | SSL issues are still lurking in the wild! Can you exploit this web servers OpenSSL? | Easy | CTF | Premium | 60 | 12.03.2019 | Penetration Testing Tools | - | Red | Linux, Web | |
6 | https://tryhackme.com/r/room/investigatingwindows | Investigating Windows | A windows machine has been hacked, its your job to go investigate this windows machine and find clues to what the hacker might have done. | Cyber Defense | Easy | Walkthrough | Free | 0 | 12.03.2019 | OS Terminal Tools | - | Blue | Windows |
7 | https://tryhackme.com/r/room/ultratech1 | UltraTech | The basics of Penetration Testing, Enumeration, Privilege Escalation and WebApp testing | Medium | CTF | Free | 0 | 22.03.2019 | |||||
8 | https://tryhackme.com/r/room/toolsrus | ToolsRus | Practise using tools such as dirbuster, hydra, nmap, nikto and metasploit | Easy | CTF | Premium | 0 | 29.03.2019 | Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools | dirbuster, Hydra, Nmap, Nikto, Metasploit | Red | Linux, Web | |
9 | https://tryhackme.com/r/room/ohsint | OhSINT | Are you able to use open source intelligence to solve this challenge? | Easy | Walkthrough | Free | 60 | 12.04.2019 | OSINT Techniques and Tools | - | Blue | - | |
10 | https://tryhackme.com/r/room/forensics | Forensics | This is a memory dump of compromised system, do some forensics kung-fu to explore the inside. | Hard | CTF | Free | 0 | 04.05.2019 | |||||
11 | https://tryhackme.com/r/room/c4ptur3th3fl4g | c4ptur3-th3-fl4g | A beginner level CTF challenge | Easy | CTF | Free | 0 | 21.05.2019 | Encoding/Decoding Tools, Steganography Tools | - | Red | - | |
12 | https://tryhackme.com/r/room/peakhill | Peak Hill | Exercises in Python library abuse and some exploitation techniques | Medium | CTF | Free | 0 | 26.06.2019 | |||||
13 | https://tryhackme.com/r/room/ignite | Ignite | A new start-up has a few issues with their web server. | Easy | CTF | Free | 0 | 27.07.2019 | Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools | - | Red | Linux, Web | |
14 | https://tryhackme.com/r/room/basicpentestingjt | Basic Pentesting | This is a machine that allows you to practise web app hacking and privilege escalation | Complete Beginner | Easy | Walkthrough | Free | 0 | 29.07.2019 | Web Scanning Tools, Network Scanning Tools, Penetration Testing Tools, Password Cracking Tools, Scripting and Automation Tools | - | Red | Linux |
15 | https://tryhackme.com/r/room/gatekeeper | Gatekeeper | Can you get past the gate and through the fire? | Offensive Pentesting | Medium | CTF | Free | 0 | 13.08.2019 | ||||
16 | https://tryhackme.com/r/room/bsidesgtanonforce | Anonforce | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 13.08.2019 | |||||
17 | https://tryhackme.com/r/room/easyctf | Simple CTF | Beginner level ctf | Easy | CTF | Free | 0 | 20.08.2019 | Network Scanning Tools, Web Scanning Tools, Scripting, Automation and Terminal Tools, Privilege Escalation Tools | - | Red | Linux | |
18 | https://tryhackme.com/r/room/boilerctf2 | Boiler CTF | Intermediate level CTF | Medium | CTF | Free | 0 | 22.08.2019 | |||||
19 | https://tryhackme.com/r/room/bsidesgtthompson | Thompson | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 24.08.2019 | |||||
20 | https://tryhackme.com/r/room/bsidesgtlibrary | Library | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 25.08.2019 | |||||
21 | https://tryhackme.com/r/room/bsidesgtdav | Dav | boot2root machine for FIT and bsides guatemala CTF | Easy | CTF | Free | 0 | 26.08.2019 | |||||
22 | https://tryhackme.com/r/room/bsidesgtdevelpy | Develpy | boot2root machine for FIT and bsides Guatemala CTF | Medium | CTF | Free | 0 | 28.08.2019 | |||||
23 | https://tryhackme.com/r/room/bof1 | Buffer Overflows | Learn how to get started with basic Buffer Overflows! | Easy | Walkthrough | Premium | 0 | 03.09.2019 | Scripting and Automation Tools, Penetration Testing Tools | pwn, Metasploit | Red | - | |
24 | https://tryhackme.com/r/room/brainstorm | Brainstorm | Reverse engineer a chat program and write a script to exploit a Windows machine. | Offensive Pentesting | Medium | CTF | Premium | 0 | 09.09.2019 | ||||
25 | https://tryhackme.com/r/room/breakit | Break it | Can you break the code? | Medium | CTF | Free | 0 | 14.09.2019 | |||||
26 | https://tryhackme.com/r/room/biohazard | Biohazard | A CTF room based on the old-time survival horror game, Resident Evil. Can you survive until the end? | Medium | CTF | Free | 0 | 21.09.2019 | |||||
27 | https://tryhackme.com/r/room/adventuretime | Adventure Time | A CTF based challenge to get your blood pumping... | Hard | CTF | Free | 0 | 22.09.2019 | |||||
28 | https://tryhackme.com/r/room/scripting | Scripting | Learn basic scripting by solving some challenges! | Medium | CTF | Free | 0 | 24.09.2019 | |||||
29 | https://tryhackme.com/r/room/bebop | Bebop | Who thought making a flying shell was a good idea? | Easy | CTF | Premium | 0 | 10.10.2019 | |||||
30 | https://tryhackme.com/r/room/jokerctf | HA Joker CTF | Batman hits Joker. | Medium | CTF | Free | 0 | 23.10.2019 | Network Scanning Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools | nmap | Red | Linux, Web | |
31 | https://tryhackme.com/r/room/wgelctf | Wgel CTF | Can you exfiltrate the root flag? | Easy | CTF | Free | 0 | 26.10.2019 | |||||
32 | https://tryhackme.com/r/room/borderlands | Borderlands | Compromise a perimeter host and pivot through this network. | Hard | CTF | Free | 0 | 29.10.2019 | |||||
33 | https://tryhackme.com/r/room/agentsudoctf | Agent Sudo | You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. | Easy | CTF | Free | 0 | 30.10.2019 | Network Scanning Tools, Web Penetration Tools, Password Cracking Tools, Reverse Engineering Tools, Steganography Tools, | - | Red | Linux, Web | |
34 | https://tryhackme.com/r/room/alfred | Alfred | Exploit Jenkins to gain an initial shell, then escalate your privileges by exploiting Windows authentication tokens. | Offensive Pentesting | Easy | Walkthrough | Premium | 45 | 05.11.2019 | Network Scanning Tools, Scripting and Automation Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows |
35 | https://tryhackme.com/r/room/toolboxvim | Toolbox: Vim | Learn vim, a universal text editor that can be incredibly powerful when used properly. From basic text editing to editing of binary files, Vim can be an important arsenal in a security toolkit. | Easy | CTF | Free | 0 | 07.11.2019 | |||||
36 | https://tryhackme.com/r/room/ninjaskills | Ninja Skills | Practise your Linux skills and complete the challenges. | Easy | CTF | Free | 0 | 16.11.2019 | OS Terminal Tools | - | - | Linux | |
37 | https://tryhackme.com/r/room/reverselfiles | Reversing ELF | Room for beginner Reverse Engineering CTF players | Easy | CTF | Free | 0 | 25.11.2019 | Reverse Engineering Tools | Blue, Red | App | ||
38 | https://tryhackme.com/r/room/basicmalwarere | Basic Malware RE | This room aims towards helping everyone learn about the basics of "Malware Reverse Engineering". | Cyber Defense | Medium | CTF | Free | 0 | 26.11.2019 | Reverse Engineering Tools | - | Red | App |
39 | https://tryhackme.com/r/room/blueprint | Blueprint | Hack into this Windows machine and escalate your privileges to Administrator. | Offensive Pentesting, Complete Beginner | Easy | CTF | Free | 0 | 27.11.2019 | Vulnerability Assessment Tools, Penetration Testing Tools, Network Scanning Tools, Password Cracking Tools, Web Application Security Tools, Forensics Tools, Privilege Escalation Techniques and Tools, Exploit Tools, OS Terminal Tools | - | Red | Windows |
40 | https://tryhackme.com/r/room/lazyadmin | LazyAdmin | Easy linux machine to practice your skills | Easy | CTF | Free | 0 | 28.11.2019 | Vulnerability Assessment Tools, Network Scanning Tools, Web Penetration Tools, Password Cracking Tools, Hashing Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools, Database Tools, Scripting and Automation Tools, Web Application Security Tools, Exploit Tools | - | Red | Linux, Web | |
41 | https://tryhackme.com/r/room/hc0nchristmasctf | hc0n Christmas CTF | hackt the planet | Hard | CTF | Free | 0 | 10.12.2019 | |||||
42 | https://tryhackme.com/r/room/ctfcollectionvol1 | CTF collection Vol.1 | Sharpening up your CTF skill with the collection. The first volume is designed for beginner. | Easy | CTF | Free | 0 | 02.01.2020 | |||||
43 | https://tryhackme.com/r/room/ctfcollectionvol2 | CTF collection Vol.2 | Sharpening up your CTF skill with the collection. The second volume is about web-based CTF. | Medium | CTF | Free | 0 | 07.01.2020 | |||||
44 | https://tryhackme.com/r/room/blue | Blue | Deploy & hack into a Windows machine, leveraging common misconfigurations issues. | Offensive Pentesting | Easy | Walkthrough | Free | 30 | 10.01.2020 | Network Scanning Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows |
45 | https://tryhackme.com/r/room/ice | Ice | Deploy & hack into a Windows machine, exploiting a very poorly secured media server. | Easy | Walkthrough | Free | 0 | 10.01.2020 | Network Scanning Tools, Penetration Testing Tools, Privilege Escalation Techniques and Tools | nmap, Metasploit, Mimikatz | Red | Windows | |
46 | https://tryhackme.com/r/room/madness | Madness | Will you be consumed by Madness? | Easy | CTF | Free | 0 | 11.01.2020 | |||||
47 | https://tryhackme.com/r/room/25daysofchristmas | Advent of Cyber 1 [2019] | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 0 | 11.01.2020 | |||||
48 | https://tryhackme.com/r/room/retro | Retro | New high score! | Offensive Pentesting | Hard | CTF | Free | 0 | 11.01.2020 | ||||
49 | https://tryhackme.com/r/room/avengers | Avengers Blog | Learn to hack into Tony Stark's machine! You will enumerate the machine, bypass a login portal via SQL injection and gain root access by command injection. | Easy | Walkthrough | Premium | 1 | 14.01.2020 | Network Scanning Tools, Web Scanning Tools | nmap, gobuster | Red, Blue | - | |
50 | https://tryhackme.com/r/room/dvwa | DVWA | Basic room for testing exploits against the Damn Vulnerable Web Application box | Easy | Walkthrough | Free | 0 | 16.01.2020 | - | - | Red | - | |
51 | https://tryhackme.com/r/room/rptmux | tmux | Learn to use tmux, one of the most powerful multi-tasking tools on linux! | Easy | Walkthrough | Free | 20 | 16.01.2020 | OS Terminal Tools | tmux | - | Linux | |
52 | https://tryhackme.com/r/room/webgoat | WebGOAT | Simple testing room for beating on WebGOAT | Easy | Walkthrough | Free | 0 | 16.01.2020 | - | - | Red | - | |
53 | https://tryhackme.com/r/room/wifihacking101 | Wifi Hacking 101 | Learn to attack WPA(2) networks! Ideally you'll want a smartphone with you for this, preferably one that supports hosting wifi hotspots so you can follow along. | Easy | Walkthrough | Free | 0 | 16.01.2020 | Wireless Penetration Testing Tools | airmon-ng | Red | Wireless | |
54 | https://tryhackme.com/r/room/dailybugle | Daily Bugle | Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum. | Offensive Pentesting | Hard | CTF | Free | 0 | 18.01.2020 | ||||
55 | https://tryhackme.com/r/room/binex | Binex | Escalate your privileges by exploiting vulnerable binaries. | Medium | CTF | Premium | 0 | 23.01.2020 | |||||
56 | https://tryhackme.com/r/room/gamezone | Game Zone | Learn to hack into this machine. Understand how to use SQLMap, crack some passwords, reveal services using a reverse SSH tunnel and escalate your privileges to root! | Offensive Pentesting | Easy | Walkthrough | Premium | 0 | 23.01.2020 | Network Scanning Tools, Database Tools, Password Cracking Tools, Penetration Testing Tools, Web Scanning Tools, Web Penetration Tools | nmap, sqlmap, john, Metasploit, Burp Suite | Red | Linux |
57 | https://tryhackme.com/r/room/openvpn | OpenVPN | A guide to connecting to our network using OpenVPN. | Easy | Walkthrough | Free | 0 | 25.01.2020 | - | - | - | - | |
58 | https://tryhackme.com/r/room/torforbeginners | Tor | A beginner orienteered guide on using the Tor network | Easy | Walkthrough | Premium | 0 | 28.01.2020 | Privacy Tools | Tor, proxychains | Red | - | |
59 | https://tryhackme.com/r/room/jack | Jack | Compromise a web server running Wordpress, obtain a low privileged user and escalate your privileges to root using a Python module. | Hard | CTF | Premium | 0 | 31.01.2020 | |||||
60 | https://tryhackme.com/r/room/shodan | Shodan.io | Learn about Shodan.io and how to use it for devices enumeration - is your coffee machine publicly accessible? | Easy | Walkthrough | Free | 0 | 01.02.2020 | OSINT Techniques and Tools | shodan.io | Red | - | |
61 | https://tryhackme.com/r/room/geolocatingimages | Geolocating Images | Room to understand how to geolocate images | Easy | Walkthrough | Free | 0 | 04.02.2020 | OSINT Techniques and Tools | - | Red | - | |
62 | https://tryhackme.com/r/room/jupyter101 | Jupyter 101 | A friendly introduction into using the Jupyter Notebook environment. Learn to process and visualise data! | Easy | Walkthrough | Free | 0 | 07.02.2020 | - | - | - | - | |
63 | https://tryhackme.com/r/room/sudovulnsbof | Sudo Buffer Overflow | A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series | Info | Walkthrough | Free | 0 | 10.02.2020 | Scripting and Automation Tools | - | Red | Linux | |
64 | https://tryhackme.com/r/room/sudovulnsbypass | Sudo Security Bypass | A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series | Info | Walkthrough | Free | 0 | 10.02.2020 | Scripting and Automation Tools | - | Red | Linux | |
65 | https://tryhackme.com/r/room/rppsempire | Empire | Learn how to use Empire and it's GUI Starkiller, a powerful post-exploitation C2 framework. | Easy | Walkthrough | Free | 0 | 12.02.2020 | Penetration Testing Tools | Empire | Red | - | |
66 | https://tryhackme.com/r/room/kali | Kali Machine | Access your own Kali Machine | Easy | Walkthrough | Premium | 0 | 13.02.2020 | - | - | - | - | |
67 | https://tryhackme.com/r/room/cmess | CMesS | Can you root this Gila CMS box? | Medium | CTF | Free | 0 | 14.02.2020 | |||||
68 | https://tryhackme.com/r/room/phishinghiddeneye | Phishing: HiddenEye | A simple guide on how to use a tool known as HiddenEye developed by ANONUD4Y. This tool helps you create a phishing page for different sites such as Gmail, Snapchat, Paypal and more. Including understanding the difference between legit and fake site. | Easy | Walkthrough | Free | 0 | 16.02.2020 | Phishing Tools | HiddenEye | Red | - | |
69 | https://tryhackme.com/r/room/hackernote | hackerNote | A custom webapp, introducing username enumeration, custom wordlists and a basic privilege escalation exploit. | Medium | Walkthrough | Free | 0 | 19.02.2020 | |||||
70 | https://tryhackme.com/r/room/hydra | Hydra | Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Free | 0 | 19.02.2020 | Password Cracking Tools | Hydra | Red | - |
71 | https://tryhackme.com/r/room/cherryblossom | CherryBlossom | Boot-to-root with emphasis on crypto and password cracking. | Hard | CTF | Free | 0 | 21.02.2020 | Network Scanning Tools, Penetration Testing Tools, Encoding/Decoding Tools, Reverse Engineering Tools, Password Cracking Tools, Steganography Tools, Privilege Escalation Techniques and Tools, Exploit Tools, Scripting and Automation Tools | nmap, smbclient, base64, binwalk, strings, hexedit, john, stegpy, Hydra, linPEAS, Zlib Flate, ExploitDB, PERL | Red | Linux | |
72 | https://tryhackme.com/r/room/brainpan | Brainpan 1 | Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine. | Offensive Pentesting | Hard | Walkthrough | Free | 0 | 24.02.2020 | ||||
73 | https://tryhackme.com/r/room/willow | Willow | What lies under the Willow Tree? | Medium | CTF | Free | 0 | 28.02.2020 | |||||
74 | https://tryhackme.com/r/room/nonamectf | NoNameCTF | Buffer overflow, server-side template injection and more... | Medium | CTF | Premium | 0 | 01.03.2020 | |||||
75 | https://tryhackme.com/r/room/windowsbase | Windows Base | A windows machine with SysInternals, Cain, BurpSuite, Wireshark, OWASP ZAP and other security tools on. | Easy | Walkthrough | Premium | 0 | 03.03.2020 | - | - | - | - | |
76 | https://tryhackme.com/r/room/cct2019 | CCT2019 | Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet | Insane | CTF | Free | 0 | 11.03.2020 | |||||
77 | https://tryhackme.com/r/room/commonlinuxprivesc | Common Linux Privesc | A room explaining common Linux privilege escalation | Complete Beginner | Easy | Walkthrough | Premium | 0 | 18.03.2020 | Privilege Escalation Techniques and Tools | - | Red | Linux |
78 | https://tryhackme.com/r/room/thecodcaper | The Cod Caper | A guided room taking you through infiltrating and exploiting a Linux system. | Easy | Walkthrough | Free | 0 | 20.03.2020 | Network Scanning Tools, Web Scanning Tools, Database Tools, Penetration Testing Tools, Exploit, Password Cracking Tools | nmap, gobuster, sqlmap, LinEnum, pwndbg, hashcat | Red | Linux | |
79 | https://tryhackme.com/r/room/malmalintroductory | MAL: Malware Introductory | The start of a series of rooms covering Malware Analysis... | Cyber Defense | Easy | Walkthrough | Free | 0 | 21.03.2020 | Malware Analysis Tools | PEiD, IDA, strings, PE Explorer | Blue | - |
80 | https://tryhackme.com/r/room/vulnversity | Vulnversity | Learn about active recon, web app attacks and privilege escalation. | Offensive Pentesting, Complete Beginner | Easy | Walkthrough | Free | 0 | 21.03.2020 | Network Scanning Tools, Web Scanning Tools, Web Penetration Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | Nmap, gobuster, Burp Suite | Red | - |
81 | https://tryhackme.com/r/room/rfirmware | Dumping Router Firmware | Have you ever been curious about how your router works? What OS it runs? What makes it tick? | Medium | CTF | Free | 0 | 23.03.2020 | |||||
82 | https://tryhackme.com/r/room/introtonetworking | Introductory Networking | An introduction to networking theory and basic networking tools | Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 20 | 24.03.2020 | OS Terminal Tools | - | Blue | - |
83 | https://tryhackme.com/r/room/jackofalltrades | Jack-of-All-Trades | Boot-to-root originally designed for Securi-Tay 2020 | Easy | CTF | Free | 0 | 24.03.2020 | |||||
84 | https://tryhackme.com/r/room/tomghost | tomghost | Identify recent vulnerabilities to try exploit the system or read files that you should not have access to. | Easy | CTF | Free | 0 | 27.03.2020 | Network Scanning Tools, Penetration Testing Tools, Password Cracking Tools, Encoding/Decoding and Hashing Tools, Privilege Escalation Techniques and Tools | nmap, searchsploit, Metasploit, john, gpg, GTFOBins | Red | Linux, Web | |
85 | https://tryhackme.com/r/room/googledorking | Google Dorking | Explaining how Search Engines work and leveraging them into finding hidden content! | Easy | Walkthrough | Free | 0 | 30.03.2020 | OSINT Techniques and Tools | - | Red | - | |
86 | https://tryhackme.com/r/room/introtoresearch | Introductory Researching | A brief introduction to research skills for pentesting. | Complete Beginner | Easy | Walkthrough | Free | 0 | 30.03.2020 | OSINT Techniques and Tools | - | Red | - |
87 | https://tryhackme.com/r/room/hackpark | HackPark | Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! | Offensive Pentesting | Medium | Walkthrough | Premium | 0 | 02.04.2020 | ||||
88 | https://tryhackme.com/r/room/steelmountain | Steel Mountain | Hack into a Mr. Robot themed Windows machine. Use metasploit for initial access, utilise powershell for Windows privilege escalation enumeration and learn a new technique to get Administrator access. | Offensive Pentesting | Easy | Walkthrough | Premium | 0 | 04.04.2020 | Network Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools | nmap, Metasploit | Red | Windows |
89 | https://tryhackme.com/r/room/attacktivedirectory | Attacktive Directory | 99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller? | Cyber Defense | Medium | CTF | Free | 0 | 07.04.2020 | ||||
90 | https://tryhackme.com/r/room/malremnuxv2 | MAL: REMnux - The Redux | A revitalised, hands-on showcase involving analysing malicious macro's, PDF's and Memory forensics of a victim of Jigsaw Ransomware; all done using the Linux-based REMnux toolset apart of my Malware Analysis series | Cyber Defense | Easy | Walkthrough | Premium | 0 | 08.04.2020 | Forensics Tools | peepdf, vmonkey, Volatility | Blue | - |
91 | https://tryhackme.com/r/room/ctf | Fowsniff CTF | Hack this machine and get the flag. There are lots of hints along the way and is perfect for beginners! | Easy | CTF | Free | 0 | 09.04.2020 | Network Scanning Tools, Encoding/Decoding Tools, Penetration Testing Tools | nmap, Metasploit | Red | - | |
92 | https://tryhackme.com/r/room/yearoftherabbit | Year of the Rabbit | Time to enter the warren... | Easy | CTF | Free | 0 | 10.04.2020 | |||||
93 | https://tryhackme.com/r/room/stuxctf | StuxCTF | Crypto, serealization, priv scalation and more ...! | Medium | CTF | Free | 0 | 11.04.2020 | |||||
94 | https://tryhackme.com/r/room/dogcat | dogcat | I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container. | Medium | CTF | Free | 0 | 17.04.2020 | |||||
95 | https://tryhackme.com/r/room/malstrings | MAL: Strings | Investigating "strings" within an application and why these values are important! | Cyber Defense | Easy | Walkthrough | Premium | 0 | 22.04.2020 | Malware Analysis Tools | Strings | Blue | - |
96 | https://tryhackme.com/r/room/picklerick | Pickle Rick | A Rick and Morty CTF. Help turn Rick back into a human! | Web Fundamentals, Complete Beginner | Easy | CTF | Free | 30 | 22.04.2020 | Network Scanning Tools, Web Scanning Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools | - | Red | Linux, Web |
97 | https://tryhackme.com/r/room/blaster | Blaster | A blast from the past! | Easy | CTF | Free | 30 | 24.04.2020 | Network Scanning Tools, Penetration Testing Tools | nmap, Metasploit | Red | Windows | |
98 | https://tryhackme.com/r/room/nax | Nax | Identify the critical security flaw in the most powerful and trusted network monitoring software on the market, that allows an user authenticated execute remote code execution. | Medium | CTF | Free | 0 | 24.04.2020 | |||||
99 | https://tryhackme.com/r/room/kenobi | Kenobi | Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation. | Offensive Pentesting, Complete Beginner | Easy | Walkthrough | Free | 0 | 25.04.2020 | Network Scanning Tools, Scripting, Automation and Terminal Tools | nmap, smbget, smbclient | Red | Linux |
100 | https://tryhackme.com/r/room/skynet | Skynet | A vulnerable Terminator themed Linux machine. | Offensive Pentesting | Easy | CTF | Premium | 0 | 27.04.2020 | Network Scanning Tools, Web Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools | - | Red | Linux, Web |
101 | https://tryhackme.com/r/room/learnowaspzap | Introduction to OWASP ZAP | Learn how to use OWASP ZAP from the ground up. An alternative to BurpSuite. | Easy | Walkthrough | Free | 0 | 28.04.2020 | Web Penetration Tools | ZAP | Red | - | |
102 | https://tryhackme.com/r/room/powershell | Hacking with PowerShell | Learn the basics of PowerShell and PowerShell Scripting | Offensive Pentesting | Easy | Walkthrough | Premium | 30 | 28.04.2020 | Scripting and Automation Tools | Powershell | - | Windows |
103 | https://tryhackme.com/r/room/cicada3301vol1 | Cicada-3301 Vol:1 | A basic steganography and cryptography challenge room based on the Cicada 3301 challenges | Medium | CTF | Free | 0 | 30.04.2020 | |||||
104 | https://tryhackme.com/r/room/tonythetiger | Tony the Tiger | Learn how to use a Java Serialisation attack in this boot-to-root | Easy | Walkthrough | Free | 0 | 01.05.2020 | Network Scanning Tools, Scripting and Automation Tools, Password Cracking Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools | nmap | Red | Linux | |
105 | https://tryhackme.com/r/room/windowsprivescarena | Windows PrivEsc Arena | Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. RDP is open. Your credentials are user:password321 | Medium | Walkthrough | Free | 0 | 01.05.2020 | |||||
106 | https://tryhackme.com/r/room/convertmyvideo | ConvertMyVideo | My Script to convert videos to MP3 is super secure | Medium | CTF | Free | 0 | 02.05.2020 | |||||
107 | https://tryhackme.com/r/room/ironcorp | Iron Corp | Can you get access to Iron Corp's system? | Hard | CTF | Free | 0 | 03.05.2020 | |||||
108 | https://tryhackme.com/r/room/networkservices | Network Services | Learn about, then enumerate and exploit a variety of network services and misconfigurations. | Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 60 | 05.05.2020 | Penetration Testing Tools, Network Scanning Tools, Traffic Analysis Tools, OS Terminal Tools, Password Cracking Tools | nmap, smbclient, tcpdump, Metasploit, hydra | Red | - |
109 | https://tryhackme.com/r/room/racetrackbank | Racetrack Bank | It's time for another heist. | Hard | CTF | Free | 0 | 08.05.2020 | |||||
110 | https://tryhackme.com/r/room/kothfoodctf | KoTH Food CTF | Practice Food KoTH alone, to get familiar with KoTH! | Easy | CTF | Free | 0 | 10.05.2020 | |||||
111 | https://tryhackme.com/r/room/theimpossiblechallenge | The Impossible Challenge | Hmm | Medium | CTF | Free | 0 | 11.05.2020 | |||||
112 | https://tryhackme.com/r/room/anthem | Anthem | Exploit a Windows machine in this beginner level challenge. | Easy | CTF | Free | 0 | 15.05.2020 | |||||
113 | https://tryhackme.com/r/room/anonymous | Anonymous | Not the hacking group | Medium | CTF | Free | 0 | 17.05.2020 | |||||
114 | https://tryhackme.com/r/room/jvmreverseengineering | JVM Reverse Engineering | Learn Reverse Engineering for Java Virtual Machine bytecode | Medium | CTF | Free | 0 | 17.05.2020 | |||||
115 | https://tryhackme.com/r/room/corp | Corp | Bypass Windows Applocker and escalate your privileges. You will learn about kerberoasting, evading AV, bypassing applocker and escalating your privileges on a Windows system. | Offensive Pentesting | Easy | CTF | Premium | 0 | 20.05.2020 | Password Cracking Tools, Privilege Escalation Techniques and Tools, OS Terminal Tools, Encoding/Decoding Tools | hashcat, PowerUp1.ps1 | Red | Windows |
116 | https://tryhackme.com/r/room/lianyu | Lian_Yu | A beginner level security challenge | Easy | CTF | Free | 0 | 22.05.2020 | Web Scanning Tools, Coding/Decoding Tools, Steganography Tools, Privilege Escalation Techniques | wfuzz, | Red | Linux | |
117 | https://tryhackme.com/r/room/postexploit | Post-Exploitation Basics | Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom | Easy | Walkthrough | Free | 0 | 26.05.2020 | Privilege Escalation Techniques and Tools, Password Cracking Tools, Scripting and Automation Tools | powerview, mimikatz, bloodhound, | Red | Windows | |
118 | https://tryhackme.com/r/room/django | Introduction to Django | How it works and why should I learn it? | Easy | Walkthrough | Free | 0 | 28.05.2020 | Network Scanning Tools | nmap | - | - | |
119 | https://tryhackme.com/r/room/eritsecurusi | Erit Securus I | Learn to exploit the BoltCMS software by researching exploit-db. | Easy | Walkthrough | Premium | 0 | 29.05.2020 | Network Scanning Tools, Scripting and Automation Tools | nmap | Red | Linux | |
120 | https://tryhackme.com/r/room/wonderland | Wonderland | Fall down the rabbit hole and enter wonderland. | Medium | CTF | Free | 0 | 05.06.2020 | |||||
121 | https://tryhackme.com/r/room/pythonplayground | Python Playground | Be creative! | Hard | CTF | Free | 0 | 07.06.2020 | |||||
122 | https://tryhackme.com/r/room/mindgames | Mindgames | Just a terrible idea... | Medium | CTF | Free | 0 | 10.06.2020 | |||||
123 | https://tryhackme.com/r/room/tutorial | Tutorial | Learn how to use a TryHackMe room to start your upskilling in cyber security. | Offensive Pentesting, Cyber Defense, Complete Beginner | Easy | Walkthrough | Free | 15 | 12.06.2020 | - | - | - | - |
124 | https://tryhackme.com/r/room/hello | Welcome | Learn how to use a TryHackMe room to start your upskilling in cyber security. | Easy | Walkthrough | Free | 0 | 12.06.2020 | - | - | - | - | |
125 | https://tryhackme.com/r/room/carpediem1 | Carpe Diem 1 | Recover your clients encrypted files before the ransomware timer runs out! | Hard | CTF | Free | 0 | 12.06.2020 | |||||
126 | https://tryhackme.com/r/room/tempusfugitdurius | Tempus Fugit Durius | The latin word Durius means "harder" | Hard | CTF | Premium | 0 | 15.06.2020 | |||||
127 | https://tryhackme.com/r/room/breakoutthecage1 | Break Out The Cage | Help Cage bring back his acting career and investigate the nefarious goings on of his agent! | Easy | CTF | Free | 0 | 15.06.2020 | |||||
128 | https://tryhackme.com/r/room/attackingkerberos | Attacking Kerberos | Learn how to abuse the Kerberos Ticket Granting Service inside of a Windows Domain Controller | Cyber Defense | Easy | Walkthrough | Premium | 0 | 16.06.2020 | Password Cracking Tools,Privilege Escalation Techniques and Tools, Penetration Testing Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools | Kerbrute, Rubeus, Impacket, hashcat, mimikatz | Red | Windows |
129 | https://tryhackme.com/r/room/haskhell | HaskHell | Teach your CS professor that his PhD isn't in security. | Medium | CTF | Free | 0 | 17.06.2020 | |||||
130 | https://tryhackme.com/r/room/yotf | Year of the Fox | Don't underestimate the sly old fox... | Hard | CTF | Free | 0 | 18.06.2020 | |||||
131 | https://tryhackme.com/r/room/kothhackers | KoTH Hackers | The Hackers KoTH box, to allow you to practice alone! | Medium | CTF | Free | 0 | 18.06.2020 | |||||
132 | https://tryhackme.com/r/room/linuxprivescarena | Linux PrivEsc Arena | Students will learn how to escalate privileges using a very vulnerable Linux VM. SSH is open. Your credentials are TCM:Hacker123 | Complete Beginner | Medium | Walkthrough | Free | 0 | 24.06.2020 | Password Cracking Tools, Privilege Escalation, OS Terminal Tools | linux-exploit-suggester, unshadow, hashcat, johnThe Ripper | Red | Linux |
133 | https://tryhackme.com/r/room/windows10privesc | Windows PrivEsc | Practice your Windows Privilege Escalation skills on an intentionally misconfigured Windows VM with multiple ways to get admin/SYSTEM! RDP is available. Credentials: user:password321 | Medium | Walkthrough | Free | 0 | 24.06.2020 | Penetration Testing Tools, Scripting, Automation and Terminal Tools, Password Cracking Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools | msfvenom, accesschk, net, msiexec, hashcat, pth-winexe, socat, winexe, pth-winexe, winPEASany.exe, Seatbelt.exe, PowerUp.ps1 SharpUp.exe | Red | Windows | |
134 | https://tryhackme.com/r/room/hashingcrypto101 | Hashing - Crypto 101 | An introduction to Hashing, as part of a series on crypto | Complete Beginner | Medium | Walkthrough | Premium | 30 | 24.06.2020 | Encoding/Decoding and Hashing Tools | base64 | Red, Blue | Linux |
135 | https://tryhackme.com/r/room/davesblog | Dave's Blog | My friend Dave made his own blog! | Hard | CTF | Free | 0 | 26.06.2020 | |||||
136 | https://tryhackme.com/r/room/rpnessusredux | Nessus | Learn how to set up and use Nessus, a popular vulnerability scanner. | Cyber Defense | Easy | Walkthrough | Free | 0 | 29.06.2020 | Vulnerability Assessment Tools | Nessus | Red | - |
137 | https://tryhackme.com/r/room/ra | Ra | You have found WindCorp's internal network and their Domain Controller. Can you pwn their network? | Hard | CTF | Free | 0 | 03.07.2020 | |||||
138 | https://tryhackme.com/r/room/source | Source | Exploit a recent vulnerability and hack Webmin, a web-based system configuration tool. | Easy | CTF | Free | 0 | 07.07.2020 | |||||
139 | https://tryhackme.com/r/room/attackerkb | AttackerKB | Learn how to leverage AttackerKB and learn about exploits in your workflow! | Easy | Walkthrough | Free | 0 | 07.07.2020 | Threat Intelligence Tools | AttackerKB, AKB Explorer | Red | Linux | |
140 | https://tryhackme.com/r/room/blog | Blog | Billy Joel made a Wordpress blog! | Medium | CTF | Free | 0 | 10.07.2020 | |||||
141 | https://tryhackme.com/r/room/owasptop10 | OWASP Top 10 | Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. | Easy | Walkthrough | Free | 120 | 13.07.2020 | Scripting, Automation and Terminal Tools, Password Cracking Tools, Privilege Escalation Techniques | - | Red | Linux | |
142 | https://tryhackme.com/r/room/overpass | Overpass | What happens when some broke CompSci students make a password manager? | Easy | CTF | Free | 0 | 17.07.2020 | Steganography Tools, Encoding/Decoding Tools, Network Scanning Tools, Privilege Escalation Techniques and Tools, Password Cracking Tools | - | Red | Linux, Web | |
143 | https://tryhackme.com/r/room/set | Set | Once again you find yourself on the internal network of the Windcorp Corporation. | Hard | CTF | Premium | 60 | 24.07.2020 | |||||
144 | https://tryhackme.com/r/room/brooklynninenine | Brooklyn Nine Nine | This room is aimed for beginner level hackers but anyone can try to hack this box. There are two main intended ways to root the box. | Easy | CTF | Free | 15 | 25.07.2020 | Network Scanning Tools, Steganography Tools, Password Cracking Tools, Privilege Escalation Techniques | - | Red | Linux | |
145 | https://tryhackme.com/r/room/smaggrotto | Smag Grotto | Follow the yellow brick road. | Easy | CTF | Free | 0 | 29-07-2020 | |||||
146 | https://tryhackme.com/r/room/cowboyhacker | Bounty Hacker | You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker! | Easy | CTF | Free | 0 | 30-07-2020 | |||||
147 | https://tryhackme.com/r/room/recovery | Recovery | Not your conventional CTF | Medium | CTF | Free | 0 | 31-07-2020 | |||||
148 | https://tryhackme.com/r/room/easypeasyctf | Easy Peasy | Practice using tools such as Nmap and GoBuster to locate a hidden directory to get initial access to a vulnerable machine. Then escalate your privileges through a vulnerable cronjob. | Easy | CTF | Free | 0 | 02.08.2020 | Network Scanning Tools, Web Scanning Tools, Steganography Tools, Password Cracking Tools | - | Red | Linux | |
149 | https://tryhackme.com/r/room/malresearching | MAL: Researching | Understanding checksums, how to generate them and their use throughout malware analysis with online sandboxing & reporting services | Easy | Walkthrough | Free | 0 | 04.08.2020 | Encoding/Decoding Tools | - | Blue | - | |
150 | https://tryhackme.com/r/room/iotintro | Intro to IoT Pentesting | A beginner friendly walkthrough for internet of things (IoT) pentesting. | Easy | Walkthrough | Free | 0 | 05.08.2020 | Reverse Engineering Tools, Web Penetration Tools | binwalk, firmware analysis toolkit, Burp Suite | Red | IoT | |
151 | https://tryhackme.com/r/room/ra2 | Ra 2 | Just when they thought their hashes were safe... Ra 2 - The sequel! | Hard | CTF | Premium | 0 | 07.08.2020 | |||||
152 | https://tryhackme.com/r/room/bufferoverflowprep | Buffer Overflow Prep | Practice stack based buffer overflows! | Offensive Pentesting | Easy | CTF | Free | 0 | 08.08.2020 | Reverse Engineering Tools | Immunity Debugger | Red | Windows |
153 | https://tryhackme.com/r/room/pokemon | Gotta Catch'em All! | This room is based on the original Pokemon series. Can you obtain all the Pokemon in this room? | Easy | CTF | Free | 0 | 09.08.2020 | |||||
154 | https://tryhackme.com/r/room/bolt | Bolt | A hero is unleashed | Easy | Walkthrough | Free | 0 | 12.08.2020 | Network Scanning Tools, OSINT Techniques and Tools, Penetration Testing Tools, Web Scanning Tools | Metasploit | Red | - | |
155 | https://tryhackme.com/r/room/anonymousplayground | Anonymous Playground | Want to become part of Anonymous? They have a challenge for you. Can you get the flags and become an operative? | Hard | CTF | Free | 0 | 13.08.2020 | |||||
156 | https://tryhackme.com/r/room/overpass2hacked | Overpass 2 - Hacked | Overpass has been hacked! Can you analyse the attacker's actions and hack back in? | Offensive Pentesting | Easy | Walkthrough | Free | 0 | 14.08.2020 | Password Cracking Tools, Traffic Analysis Tools, Network Scanning Tools | Wireshark | Red | Linux |
157 | https://tryhackme.com/r/room/harder | harder | Real pentest findings combined | Medium | CTF | Free | 0 | 15.08.2020 | |||||
158 | https://tryhackme.com/r/room/lookingglass | Looking Glass | Step through the looking glass. A sequel to the Wonderland challenge room. | Medium | CTF | Free | 0 | 16.08.2020 | |||||
159 | https://tryhackme.com/r/room/spring | Spring | Can you hack your way in to a Hello World application? | Hard | CTF | Free | 45 | 19.08.2020 | |||||
160 | https://tryhackme.com/r/room/relevant | Relevant | Penetration Testing Challenge | Offensive Pentesting | Medium | CTF | Free | 0 | 21.08.2020 | ||||
161 | https://tryhackme.com/r/room/internal | Internal | Penetration Testing Challenge | Offensive Pentesting | Hard | CTF | Free | 0 | 22.08.2020 | ||||
162 | https://tryhackme.com/r/room/githappens | Git Happens | Boss wanted me to create a prototype, so here it is! We even used something called "version control" that made deploying this really easy! | Easy | CTF | Free | 0 | 23.08.2020 | |||||
163 | https://tryhackme.com/r/room/owaspjuiceshop | OWASP Juice Shop | This room uses the Juice Shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities. | DevSecOps, CompTIA Pentest+, Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 120 | 28.08.2020 | Web Penetration Tools, Database Tools, Password Cracking Tools, Scripting, Automation and Terminal Tools | - | Red | Linux |
164 | https://tryhackme.com/r/room/kiba | kiba | Identify the critical security flaw in the data visualization dashboard, that allows execute remote code execution. | Easy | CTF | Free | 0 | 28.08.2020 | |||||
165 | https://tryhackme.com/r/room/gamingserver | GamingServer | An Easy Boot2Root box for beginners | Easy | CTF | Free | 0 | 30.08.2020 | Network Scanning Tools, Password Cracking Tools, Web Scanning Tools, Password Cracking Tools, Penetration Testing Tools | nmap, hydra, gobuster, john, searchsploit | Red | Linux, Web | |
166 | https://tryhackme.com/r/room/theseus | Theseus | The first installment of the SuitGuy series of very hard challenges. | Insane | CTF | Free | 0 | 31.08.2020 | |||||
167 | https://tryhackme.com/r/room/uploadvulns | Upload Vulnerabilities | Tutorial room exploring some basic file-upload vulnerabilities in websites | Web Fundamentals, Complete Beginner | Easy | Walkthrough | Premium | 0 | 02.09.2020 | Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools, Scripting and Automation Tools | - | Red | Linux |
168 | https://tryhackme.com/r/room/wwbuddy | WWBuddy | Exploit this website still in development and root the room. | Medium | CTF | Free | 0 | 02.09.2020 | |||||
169 | https://tryhackme.com/r/room/theblobblog | The Blob Blog | Successfully hack into bobloblaw's computer | Medium | CTF | Free | 0 | 02.09.2020 | |||||
170 | https://tryhackme.com/r/room/encryptioncrypto101 | Encryption - Crypto 101 | An introduction to encryption, as part of a series on crypto | Complete Beginner | Medium | Walkthrough | Free | 45 | 02.09.2020 | - | - | Blue | - |
171 | https://tryhackme.com/r/room/androidhacking101 | Android Hacking 101 | Android Mobile Application Penetration Testing | Medium | Walkthrough | Free | 0 | 03.09.2020 | |||||
172 | https://tryhackme.com/r/room/ghizerctf | Ghizer | lucrecia has installed multiple web applications on the server. | Medium | CTF | Free | 0 | 04.09.2020 | |||||
173 | https://tryhackme.com/r/room/jacobtheboss | Jacob the Boss | Find a way in and learn a little more. | Medium | CTF | Free | 0 | 06.09.2020 | |||||
174 | https://tryhackme.com/r/room/rrootme | RootMe | A ctf for beginners, can you root me? | Easy | CTF | Free | 0 | 10.09.2020 | Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools | - | Red | Linux | |
175 | https://tryhackme.com/r/room/poster | Poster | The sys admin set up a rdbms in a safe way. | Easy | CTF | Free | 0 | 11.09.2020 | |||||
176 | https://tryhackme.com/r/room/networkservices2 | Network Services 2 | Enumerating and Exploiting More Common Network Services & Misconfigurations | Cyber Defense, Complete Beginner | Easy | Walkthrough | Premium | 60 | 16.09.2020 | OS Terminal Tools, Password Cracking Tools | hydra | Red | - |
177 | https://tryhackme.com/r/room/rust | Learn Rust | Learn Rust for someone who knows programming but doesn't know low level programming | Easy | Walkthrough | Free | 0 | 16.09.2020 | - | - | - | - | |
178 | https://tryhackme.com/r/room/forbusinessreasons | For Business Reasons | In your network scan, you found an unknown VM.... | Hard | CTF | Free | 0 | 18.09.2020 | |||||
179 | https://tryhackme.com/r/room/ctfonepiece65 | One Piece | A CTF room based on the wonderful manga One Piece. Can you become the Pirate King? | Medium | CTF | Free | 0 | 20-09-2020 | |||||
180 | https://tryhackme.com/r/room/iosforensics | iOS Forensics | Learn about the data acquisition techniques and tools used in iOS device digital forensics! | Easy | Walkthrough | Premium | 0 | 22.09.2020 | Reverse Engineering Tools | HdX | Red | iOS | |
181 | https://tryhackme.com/r/room/tmuxremux | REmux The Tmux | Updated, how to use tmux guide. Defaults and customize your workflow. | Info | CTF | Free | 30 | 23-09-2020 | - | - | - | - | |
182 | https://tryhackme.com/r/room/aster | Aster | Hack my server dedicated for building communications applications. | Medium | CTF | Free | 0 | 25-09-2020 | |||||
183 | https://tryhackme.com/r/room/startingoutincybersec | Starting Out In Cyber Sec | Learn about the different career paths in Cyber Security and how TryHackMe can help! | Complete Beginner | Easy | Walkthrough | Free | 10 | 27.09.2020 | - | - | Blue | - |
184 | https://tryhackme.com/r/room/gettingstarted | Getting Started | Get started with TryHackMe by hacking a fake social media website! | Easy | Walkthrough | Free | 0 | 27-09-2020 | - | - | - | - | |
185 | https://tryhackme.com/r/room/mnemonic | Mnemonic | I hope you have fun. | Medium | CTF | Free | 0 | 27-09-2020 | |||||
186 | https://tryhackme.com/r/room/printerhacking101 | Printer Hacking 101 | Learn about (and get hands on with) printer hacking and understand the basics of IPP. | Easy | Walkthrough | Free | 0 | 29-09-2020 | Exploit Tools | PRET | Red | Peripheral | |
187 | https://tryhackme.com/r/room/motunui | Motunui | Hack the island of Motunui. | Hard | CTF | Free | 0 | 30-09-2020 | |||||
188 | https://tryhackme.com/r/room/res | Walkthrough | Discover the forensic artefacts present within iOS. | Easy | CTF | Premium | 30 | 02.10.2020 | |||||
189 | https://tryhackme.com/r/room/historyofmalware | History of Malware | Join this room to learn about the first forms of malware and how they turned into the malicious code we see today. | Cyber Defense | Info | Walkthrough | Free | 30 | 04.10.2020 | - | - | - | - |
190 | https://tryhackme.com/r/room/toc2 | toc2 | It's a setup... Can you get the flags in time? | Medium | CTF | Free | 30 | 06.10.2020 | |||||
191 | https://tryhackme.com/r/room/zer0logon | Zero Logon | It's a setup... Can you get the flags in time? | Cyber Defense | Hard | Walkthrough | Premium | 0 | 07.10.2020 | ||||
192 | https://tryhackme.com/r/room/psychobreak | Psycho Break | Learn about and exploit the ZeroLogon vulnerability that allows an attacker to go from Zero to Domain Admin without any valid credentials. | Easy | CTF | Free | 0 | 09.10.2020 | |||||
193 | https://tryhackme.com/r/room/yearofthepig | Year of the Pig | Some pigs do fly... | Hard | CTF | Free | 0 | 11.10.2020 | |||||
194 | https://tryhackme.com/r/room/revenge | Revenge | You've been hired by Billy Joel to get revenge on Ducky Inc...the company that fired him. Can you break into the server and complete your mission? | Medium | CTF | Free | 0 | 11.10.2020 | |||||
195 | https://tryhackme.com/r/room/csp | Content Security Policy | In this room you'll learn what CSP is, what it's used for and how to recognize vulnerabilities in a CSP header. | Medium | Walkthrough | Premium | 0 | 13.10.2020 | |||||
196 | https://tryhackme.com/r/room/misguidedghosts | Misguided Ghosts | Collaboration between Jake and Blob! | Hard | CTF | Free | 0 | 14.10.2020 | |||||
197 | https://tryhackme.com/r/room/marketplace | The Marketplace | Can you take over The Marketplace's infrastructure? | Medium | CTF | Free | 0 | 16.10.2020 | |||||
198 | https://tryhackme.com/r/room/0day | 0day | Exploit Ubuntu, like a Turtle in a Hurricane | Medium | CTF | Free | 0 | 18.10.2020 | |||||
199 | https://tryhackme.com/r/room/physicalsecurityintro | Physical Security Intro | This room is an introduction to physical security methods to bypass locks, doors and other physical barriers. | Easy | CTF | Free | 0 | 21.10.2020 | - | - | Red | - | |
200 | https://tryhackme.com/r/room/undiscoveredup | Walkthrough | Discover the forensic artefacts present within iOS. | Medium | CTF | Free | 0 | 23.10.2020 | |||||
201 | https://tryhackme.com/r/room/intropocscripting | Intro PoC Scripting | Undiscovered | Easy | Walkthrough | Free | 0 | 23.10.2020 | Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools | searchsploit, Metasploit | Red | Linux | |
202 | https://tryhackme.com/r/room/introtoshells | What the Shell? | Intro PoC Scripting | Jr Penetration Tester, Complete Beginner | Easy | Walkthrough | Premium | 0 | 27.10.2020 | Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools, | Metasploit | Red | Linux |
203 | https://tryhackme.com/r/room/nerdherd | NerdHerd | An introduction to sending and receiving (reverse/bind) shells when exploiting target machines. | Medium | CTF | Free | 0 | 28.10.2020 | |||||
204 | https://tryhackme.com/r/room/nislinuxone | NIS - Linux Part I | Hack your way into this easy/medium level legendary TV series "Chuck" themed box! | Easy | Walkthrough | Premium | 25 | 30.10.2020 | OS Terminal Tools | - | - | Linux | |
205 | https://tryhackme.com/r/room/yearofthedog | Year of the Dog | Always so polite... | Hard | CTF | Free | 0 | 30.10.2020 | |||||
206 | https://tryhackme.com/r/room/wireshark | Wireshark 101 | Learn the basics of Wireshark and how to analyze various protocols and PCAPs | Cyber Defense | Easy | Walkthrough | Premium | 60 | 31.10.2020 | Traffic Analysis Tools | Wireshark | Blue | - |
207 | https://tryhackme.com/r/room/theserverfromhell | The Server From Hell | Face a server that feels as if it was configured and deployed by Satan himself. Can you escalate to root? | Medium | CTF | Free | 0 | 01.11.2020 | |||||
208 | https://tryhackme.com/r/room/dllhijacking | DLL HIJACKING | DLL HIJACKING with Invoke-PrintDemon | Medium | Walkthrough | Free | 0 | 03.11.2020 | |||||
209 | https://tryhackme.com/r/room/javascriptbasics | JavaScript Basics | Learn JavaScript, the high-level, multi-paradigm language of the web. | Easy | Walkthrough | Free | 0 | 04.11.2020 | - | - | - | - | |
210 | https://tryhackme.com/r/room/bruteit | Brute It | Learn how to brute, hash cracking and escalate privileges in this box! | Easy | CTF | Free | 0 | 06.11.2020 | |||||
211 | https://tryhackme.com/r/room/startup | Startup | Abuse traditional vulnerabilities via untraditional means. | Easy | CTF | Free | 0 | 08.11.2020 | Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools, Traffic Analysis Tools | - | Red | Linux | |
212 | https://tryhackme.com/r/room/lle | Walkthrough | Discover the forensic artefacts present within iOS. | Easy | Walkthrough | Premium | 0 | 10.11.2020 | Privilege Escalation Techniques and Tools, OS Terminal Tools | linPEAS | Red | Linux | |
213 | https://tryhackme.com/r/room/mitre | MITRE | Linux: Local Enumeration | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 30 | 11.11.2020 | - | - | Blue | Windows |
214 | https://tryhackme.com/r/room/yearoftheowl | Year of the Owl | MITRE | Hard | CTF | Free | 0 | 13.11.2020 | |||||
215 | https://tryhackme.com/r/room/attackingics1 | Attacking ICS Plant #1 | The foolish owl sits on his throne... | Easy | Walkthrough | Free | 0 | 17.11.2020 | - | - | - | ICS/SCADA | |
216 | https://tryhackme.com/r/room/inacave | You're in a cave | Learn how to discover and attack ICS plants using modbus protocol (Modicon / Schneider Electric). | Insane | CTF | Free | 0 | 18.11.2020 | |||||
217 | https://tryhackme.com/r/room/osiris | Osiris | Can you Quack it? | Insane | CTF | Premium | 0 | 20.11.2020 | |||||
218 | https://tryhackme.com/r/room/envizon | envizon | Attacking the pentesters | Hard | CTF | Free | 0 | 22-11-2020 | |||||
219 | https://tryhackme.com/r/room/hardeningbasicspart1 | Hardening Basics Part 1 | Learn how to harden an Ubuntu Server! Covers a wide range of topics (Part 1) | Easy | CTF | Premium | 0 | 24.11.2020 | |||||
220 | https://tryhackme.com/r/room/hardeningbasicspart2 | Hardening Basics Part 2 | Continue learning about hardening | Easy | CTF | Premium | 0 | 24.11.2020 | |||||
221 | https://tryhackme.com/r/room/dockerrodeo | The Docker Rodeo | Learn a wide variety of Docker vulnerabilities in this guided showcase. | Medium | Walkthrough | Premium | 0 | 24.11.2020 | |||||
222 | https://tryhackme.com/r/room/chillhack | Chill Hack | - | Easy | CTF | Free | 0 | 25.11.2020 | Network Scanning Tools, Web Scanning Tools, Scripting and Automation Tools, Steganography Tools | - | Red | Linux | |
223 | https://tryhackme.com/r/room/bookstoreoc | Bookstore | A Beginner level box with basic web enumeration and REST API Fuzzing. | Medium | CTF | Free | 0 | 27.11.2020 | Network Scanning Tools, Web Scanning Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools, Reverse Engineering Tools, Forensics Tools, OS Terminal Tools, Web Application Security Tools, OSINT Techniques and Tools | - | Red | Linux, Web | |
224 | https://tryhackme.com/r/room/yara | Yara | Learn the applications and language that is Yara for everything threat intelligence, forensics, and threat hunting! | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 120 | 28.11.2020 | - | - | Blue | - |
225 | https://tryhackme.com/r/room/furthernmap | Nmap | An in depth look at scanning with Nmap, a powerful network scanning tool. | Complete Beginner | Easy | Walkthrough | Free | 50 | 29.11.2020 | Network Scanning Tools | nmap | Red | Linux |
226 | https://tryhackme.com/r/room/catregex | Regular expressions | Learn and practise using regular expressions | Medium | Walkthrough | Free | 0 | 29.11.2020 | OS Terminal Tools | - | Blue | - | |
227 | https://tryhackme.com/r/room/unbakedpie | Unbaked Pie | Don't over-baked your pie! | Medium | CTF | Free | 0 | 02.12.2020 | |||||
228 | https://tryhackme.com/r/room/allinonemj | All in One | This is a fun box where you will get to exploit the system in several ways. Few intended and unintended paths to getting user and root access. | Easy | CTF | Free | 0 | 09.12.2020 | |||||
229 | https://tryhackme.com/r/room/linuxstrengthtraining | Linux Strength Training | Guided room for beginners to learn/reinforce linux command line skills | Easy | Walkthrough | Free | 0 | 11.12.2020 | OS Terminal Tools, Password Cracking Tools, Encoding/Decoding Tools | John The Ripper, haiti, hash-identifier, gpg | Red | Linux | |
230 | https://tryhackme.com/r/room/searchlightosint | Searchlight - IMINT | OSINT challenges in the imagery intelligence category | Easy | CTF | Free | 0 | 18.12.2020 | |||||
231 | https://tryhackme.com/r/room/learncyberin25days | 25 Days of Cyber Security | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day. | Easy | Walkthrough | Free | 0 | 25.12.2020 | |||||
232 | https://tryhackme.com/r/room/adventofcyber2 | Advent of Cyber 2 [2020] | Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. | Easy | Walkthrough | Free | 0 | 25.12.2020 | |||||
233 | https://tryhackme.com/r/room/windowseventlogs | Windows Event Logs | Introduction to Windows Event Logs and the tools to query them. | SOC Level 1, Cyber Defense | Medium | Walkthrough | Premium | 60 | 03.01.2021 | OS Terminal Tools | - | Blue | Windows |
234 | https://tryhackme.com/r/room/owaspmutillidae | OWASP Mutillidae II | Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. | Easy | Walkthrough | Free | 0 | 04.01.2021 | - | - | - | - | |
235 | https://tryhackme.com/r/room/howtousetryhackme | How to use TryHackMe | Start and access your first machine! | Easy | Walkthrough | Free | 0 | 05.01.2021 | - | - | - | - | |
236 | https://tryhackme.com/r/room/flask | Introduction to Flask | How it works and how can I exploit it? | Easy | Walkthrough | Free | 15 | 05.01.2021 | Scripting and Automation Tools | - | Red | - | |
237 | https://tryhackme.com/r/room/colddboxeasy | ColddBox: Easy | An easy level machine with multiple ways to escalate privileges. By Hixec. | Easy | CTF | Free | 70 | 06.01.2021 | |||||
238 | https://tryhackme.com/r/room/enterprize | EnterPrize | Can you hack your way in? | Hard | CTF | Free | 0 | 08.01.2021 | |||||
239 | https://tryhackme.com/r/room/rustscan | RustScan | Learn how to use RustScan. | Easy | Walkthrough | Free | 0 | 09.01.2021 | Network Scanning Tools | RustScan | Red | - | |
240 | https://tryhackme.com/r/room/overpass3hosting | Overpass 3 - Hosting | You know them, you love them, your favourite group of broke computer science students have another business venture! Show them that they probably should hire someone for security... | Medium | CTF | Free | 0 | 10.01.2021 | |||||
241 | https://tryhackme.com/r/room/hackermethodology | The Hacker Methodology | Introduction to the Hacker Methodology | Easy | Walkthrough | Free | 0 | 13.01.2021 | OSINT Techniques and Tools, Web Application Security Tools, Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools | who.is, PeopleFinder.com, sublist3r, hunter.io, builtwith.com, wappalyzer, dirb, dirbuster, enum4linux, metasploit, Burp Suite | Red | - | |
242 | https://tryhackme.com/r/room/crackthehashlevel2 | Crack The Hash Level 2 | Advanced cracking hashes challenges and wordlist generation | Medium | CTF | Free | 0 | 13.01.2021 | |||||
243 | https://tryhackme.com/r/room/battery | battery | CTF designed by CTF lover for CTF lovers | Medium | CTF | Free | 0 | 15.01.2021 | |||||
244 | https://tryhackme.com/r/room/chocolatefactory | Chocolate Factory | A Charlie And The Chocolate Factory themed room, revisit Willy Wonka's chocolate factory! | Easy | CTF | Free | 0 | 17.01.2021 | |||||
245 | https://tryhackme.com/r/room/btwindowsinternals | Core Windows Processes | Explore the core processes within a Windows operating system and understand what normal behaviour is. This foundational knowledge will help you identify malicious processes running on an endpoint! | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 30 | 18.01.2021 | - | - | Blue | Windows |
246 | https://tryhackme.com/r/room/johntheripper0 | John The Ripper | Learn how to use John the Ripper - An extremely powerful and adaptable hash cracking tool | Easy | Walkthrough | Premium | 60 | 19.01.2021 | Password Cracking Tools | John The Ripper | Red | Linux | |
247 | https://tryhackme.com/r/room/johntheripperbasics | John the Ripper: The Basics | Learn how to use John the Ripper, a powerful and adaptable hash-cracking tool. | Complete Beginner | Easy | Walkthrough | Premium | 60 | 04.03.2021 | ||||
248 | https://tryhackme.com/r/room/sysmon | Sysmon | Learn how to utilize Sysmon to monitor and log your endpoints and environments. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 120 | 22.01.2021 | OS Terminal Tools | - | Blue | Windows |
249 | https://tryhackme.com/r/room/sustah | Sustah | Play a game to gain access to a vulnerable CMS. Can you beat the odds? | Medium | CTF | Free | 0 | 22.01.2021 | |||||
250 | https://tryhackme.com/r/room/btsysinternalssg | Sysinternals | Learn to use the Sysinternals tools to analyze Windows systems or applications. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 90 | 24.01.2021 | OS Terminal Tools | - | Blue | Windows |
251 | https://tryhackme.com/r/room/cyborgt8 | Cyborg | A box involving encrypted archives, source code analysis and more. | Easy | CTF | Free | 0 | 24.01.2021 | |||||
252 | https://tryhackme.com/r/room/sqlilab | SQL Injection Lab | Understand how SQL injection attacks work and how to exploit this vulnerability. | Easy | Walkthrough | Free | 0 | 26.01.2021 | Database Tools | sqlmap | Red | Database | |
253 | https://tryhackme.com/r/room/linuxagency | Linux Agency | This Room will help you to sharpen your Linux Skills and help you to learn basic privilege escalation in a HITMAN theme. So, pack your briefcase and grab your SilverBallers as its gonna be a tough ride. | Medium | Walkthrough | Free | 0 | 27-01-2021 | |||||
254 | https://tryhackme.com/r/room/nahamstore | NahamStore | In this room you will learn the basics of bug bounty hunting and web application hacking | Medium | CTF | Free | 0 | 28-01-2021 | |||||
255 | https://tryhackme.com/r/room/keldagrim | Keldagrim | The dwarves are hiding their gold! | Medium | CTF | Premium | 0 | 29.01.2021 | |||||
256 | https://tryhackme.com/r/room/madeyescastle | Madeye's Castle | A boot2root box that is modified from a box used in CuCTF by the team at Runcode.ninja | Medium | CTF | Free | 0 | 31-01-2021 | |||||
257 | https://tryhackme.com/r/room/cyberweek2021 | Cyber Scotland 2021 | Follow along tutorials for Scottish Cyberweek Demos | Easy | Walkthrough | Free | 0 | 01.02.2021 | Social Engineering Tools, Web Scanning Tools, Password Cracking Tools | Social Engineering Toolkit, wpscan, CeWL | Red | - | |
258 | https://tryhackme.com/r/room/sudovulnssamedit | Baron Samedit | A tutorial room exploring CVE-2021-3156 in the Unix Sudo Program. Room Three in the SudoVulns Series | Info | Walkthrough | Free | 0 | 02.02.2021 | Scripting and Automation Tools | - | Red | Linux | |
259 | https://tryhackme.com/r/room/bashscripting | Bash Scripting | A Walkthrough room to teach you the basics of bash scripting | Easy | Walkthrough | Free | 45 | 02.02.2021 | OS Terminal Tools | - | Red, Blue | Linux | |
260 | https://tryhackme.com/r/room/archangel | Archangel | Boot2root, Web exploitation, Privilege escalation, LFI | Easy | CTF | Free | 0 | 03.02.2021 | |||||
261 | https://tryhackme.com/r/room/classicpasswd | Classic Passwd | Practice your skills in reversing and get the flag bypassing the login | Medium | CTF | Free | 0 | 07.02.2021 | |||||
262 | https://tryhackme.com/r/room/linuxmodules | Linux Modules | Learn linux modules in a fun way | Easy | Walkthrough | Free | 90 | 09.02.2021 | OS Terminal Tools | - | - | Linux | |
263 | https://tryhackme.com/r/room/enpass | En-pass | Get what you can't. | Medium | CTF | Free | 0 | 10.02.2021 | |||||
264 | https://tryhackme.com/r/room/investigatingwindows3 | Investigating Windows 3.x | Find the artifacts resident on the endpoint and sift through captured data to determine what type attack occurred on the endpoint. | Medium | CTF | Free | 45 | 12.02.2021 | |||||
265 | https://tryhackme.com/r/room/investigatingwindows2 | Investigating Windows 2.0 | In the previous challenge you performed a brief analysis. Within this challenge, you will take a deeper dive into the attack. | Medium | CTF | Free | 45 | 12.02.2021 | |||||
266 | https://tryhackme.com/r/room/inferno | Inferno | Real Life machine + CTF. The machine is designed to be real-life (maybe not?) and is perfect for newbies starting out in penetration testing | Medium | CTF | Free | 0 | 12.02.2021 | |||||
267 | https://tryhackme.com/r/room/thegreatescape | The Great Escape | Our devs have created an awesome new site. Can you break out of the sandbox? | Medium | CTF | Free | 0 | 14.02.2021 | |||||
268 | https://tryhackme.com/r/room/iso27001 | ISO27001 | Introduction to ISO/ISO27001 | Easy | Walkthrough | Free | 0 | 16.02.2021 | - | - | - | - | |
269 | https://tryhackme.com/r/room/watcher | Watcher | A boot2root Linux machine utilising web exploits along with some common privilege escalation techniques. | Medium | CTF | Free | 0 | 17.02.2021 | |||||
270 | https://tryhackme.com/r/room/webosint | WebOSINT | Conducting basic open source intelligence research on a website | Easy | CTF | Free | 0 | 19.02.2021 | |||||
271 | https://tryhackme.com/r/room/magician | magician | This magical website lets you convert image file formats | Easy | CTF | Free | 0 | 21.02.2021 | |||||
272 | https://tryhackme.com/r/room/cryptographyfordummies | Cryptography for Dummies | Become familiar with cryptography | Easy | Walkthrough | Free | 30 | 23.02.2021 | Hashing Tools | - | Red, Blue | - | |
273 | https://tryhackme.com/r/room/lunizzctfnd | Lunizz CTF | Lunizz CTF | Medium | CTF | Free | 0 | 24.02.2021 | |||||
274 | https://tryhackme.com/r/room/reloaded | REloaded | This room is dedicated for the RE challenges, each challenge has unique concepts divided in each binaries. As if now only phase 1 is added will decide about phase 2 on response. Developed by WhiteHeart and tested by IslaMukheef | Hard | CTF | Free | 0 | 26.02.2021 | |||||
275 | https://tryhackme.com/r/room/jpgchat | JPGChat | Exploiting poorly made custom chatting service written in a certain language... | Easy | CTF | Free | 0 | 28.02.2021 | |||||
276 | https://tryhackme.com/r/room/linuxbackdoors | Linux Backdoors | Learn all the different techniques used to backdoor a linux machine! | Easy | Walkthrough | Free | 0 | 02.03.2021 | - | - | Red | Linux | |
277 | https://tryhackme.com/r/room/teamcw | Team | Beginner friendly boot2root machine | Easy | CTF | Free | 0 | 05.03.2021 | |||||
278 | https://tryhackme.com/r/room/wekorra | Wekor | CTF challenge involving Sqli , WordPress , vhost enumeration and recognizing internal services ;) | Medium | CTF | Free | 0 | 07.03.2021 | |||||
279 | https://tryhackme.com/r/room/dnsmanipulation | DNS Manipulation | Manipulating DNS queries to our advantage | Easy | Walkthrough | Free | 30 | 09.03.2021 | Network Analysis Tools, Scripting and Automation Tools | - | Red | - | |
280 | https://tryhackme.com/r/room/broker | broker | Paul and Max use a rather unconventional way to chat. They do not seem to know that eavesdropping is possible though... | Medium | CTF | Free | 0 | 10.03.2021 | |||||
281 | https://tryhackme.com/r/room/badbyte | Badbyte | Infiltrate BadByte and help us to take over root. | Easy | Walkthrough | Free | 0 | 12.03.2021 | Network Scanning Tools, Password Cracking Tools | nmap, John The Ripper | Red | Linux | |
282 | https://tryhackme.com/r/room/h4cked | h4cked | Find out what happened by analysing a .pcap file and hack your way back into the machine | Easy | CTF | Free | 0 | 12.03.2021 | |||||
283 | https://tryhackme.com/r/room/tokyoghoul666 | Tokyo Ghoul | Help kaneki escape jason room | Medium | CTF | Free | 0 | 14.03.2021 | |||||
284 | https://tryhackme.com/r/room/openvas | OpenVAS | Learn the basics of threat and vulnerability management using Open Vulnerability Assessment Scanning | Cyber Defense | Easy | Walkthrough | Free | 0 | 16.03.2021 | Vulnerability Assessment Tools | Openvas | Red | - |
285 | https://tryhackme.com/r/room/vulnnet1 | VulnNet | Can you take advantage of the misconfigurations made by VulnNet Entertainment? | Medium | CTF | Free | 0 | 17.03.2021 | |||||
286 | https://tryhackme.com/r/room/enterprise | Enterprise | You just landed in an internal network. You scan the network and there's only the Domain Controller... | Hard | CTF | Free | 0 | 19-03-2021 | |||||
287 | https://tryhackme.com/r/room/attackingics2 | Attacking ICS Plant #2 | Discover and attack ICS plants using modbus protocol (Modicon / Schneider Electric). | Medium | CTF | Free | 0 | 21-03-2021 | |||||
288 | https://tryhackme.com/r/room/somesint | KaffeeSec - SoMeSINT | An intro to SOCMINT (Social Media Intelligence/Investigation) techniques and tooling. Use your awesome OSINT skills to perform an online investigation of a mysterious husband! | Medium | Walkthrough | Free | 0 | 23-03-2021 | |||||
289 | https://tryhackme.com/r/room/pylonzf | pyLon | Can you penetrate the defenses and become root? | Medium | CTF | Free | 0 | 24.03.2021 | |||||
290 | https://tryhackme.com/r/room/vulnnetnode | VulnNet: Node | After the previous breach, VulnNet Entertainment states it won't happen again. Can you prove they're wrong? | Easy | CTF | Free | 0 | 26.03.2021 | |||||
291 | https://tryhackme.com/r/room/safezone | SafeZone | CTF Designed by CTF lover for CTF lovers | Medium | CTF | Free | 0 | 28.03.2021 | |||||
292 | https://tryhackme.com/r/room/howwebsiteswork | How Websites Work | To exploit a website, you first need to know how they are created. | Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 25 | 30.03.2021 | OS Terminal Tools | - | Blue | - |
293 | https://tryhackme.com/r/room/debug | Debug | Linux Machine CTF! You'll learn about enumeration, finding hidden password files and how to exploit php deserialization! | Medium | CTF | Free | 0 | 30.03.2021 | |||||
294 | https://tryhackme.com/r/room/glitch | GLITCH | Challenge showcasing a web app and simple privilege escalation. Can you find the glitch? | Easy | CTF | Free | 0 | 31.03.2021 | |||||
295 | https://tryhackme.com/r/room/memoryforensics | Memory Forensics | Perform memory forensics to find the flags | Easy | CTF | Free | 45 | 04.04.2021 | |||||
296 | https://tryhackme.com/r/room/vulnnetdotpy | VulnNet: dotpy | VulnNet Entertainment is back with their brand new website... and stronger? | Medium | CTF | Free | 0 | 07.04.2021 | |||||
297 | https://tryhackme.com/r/room/allsignspoint2pwnage | AllSignsPoint2Pwnage | A room that contains a rushed Windows based Digital Sign system. Can you breach it? | Medium | CTF | Premium | 0 | 09.04.2021 | |||||
298 | https://tryhackme.com/r/room/sakura | Sakura Room | Use a variety of OSINT techniques to solve this room created by the OSINT Dojo. | Easy | CTF | Free | 0 | 11.04.2021 | |||||
299 | https://tryhackme.com/r/room/learnssti | SSTI | Learn what Server Side Template Injection is and how to exploit it! | Medium | Walkthrough | Free | 0 | 13.04.2021 | |||||
300 | https://tryhackme.com/r/room/cooctusadventures | Cooctus Stories | This room is about the Cooctus Clan | Medium | CTF | Free | 0 | 14.04.2021 | |||||
301 | https://tryhackme.com/r/room/webenumerationv2 | Web Enumeration | Learn the methodology of enumerating websites by using tools such as Gobuster, Nikto and WPScan | Easy | Walkthrough | Premium | 0 | 15.04.2021 | Web Scanning Tools | gobuster, wpscan, nikto | Red | - | |
302 | https://tryhackme.com/r/room/adana | Different CTF | interesting room, you can shoot the sun | Hard | CTF | Free | 0 | 16.04.2021 | |||||
303 | https://tryhackme.com/r/room/m4tr1xexitdenied | M4tr1x: Exit Denied | Free your mind. Exit from the M4tr1x... | Hard | CTF | Free | 0 | 18.04.2021 | |||||
304 | https://tryhackme.com/r/room/vulnnetdotjar | VulnNet: dotjar | VulnNet Entertainment never gives up... are you ready? | Medium | CTF | Free | 0 | 23.04.2021 | |||||
305 | https://tryhackme.com/r/room/yearofthejellyfish | Year of the Jellyfish | Some boxes sting... | Hard | CTF | Free | 0 | 23.04.2021 | |||||
306 | https://tryhackme.com/r/room/overlayfs | OverlayFS - CVE-2021-3493 | Exploit a 2021 Kernel vulnerability in Ubuntu to become root almost instantly! | Info | Walkthrough | Free | 0 | 28.04.2021 | Scripting and Automation Tools | - | Red | Linux | |
307 | https://tryhackme.com/r/room/unstabletwin | Unstable Twin | A Services based room, extracting information from HTTP Services and finding the hidden messages. | Medium | CTF | Free | 0 | 30.04.2021 | |||||
308 | https://tryhackme.com/r/room/tshark | TShark | Learn how to use TShark to accelerate your pcap analysis! | Medium | Walkthrough | Free | 60 | 04.05.2021 | |||||
309 | https://tryhackme.com/r/room/vulnnetinternal | VulnNet: Internal | VulnNet Entertainment learns from its mistakes, and now they have something new for you... | Easy | CTF | Free | 0 | 05.05.2021 | |||||
310 | https://tryhackme.com/r/room/binaryheaven | Binary Heaven | Let us enjoy the heaven of binaries | Medium | CTF | Free | 0 | 07.05.2021 | |||||
311 | https://tryhackme.com/r/room/dnsindetail | DNS in detail | Learn how DNS works and how it helps you access internet services. | Web Fundamentals | Easy | Walkthrough | Free | 45 | 11.05.2021 | - | - | Blue | - |
312 | https://tryhackme.com/r/room/puttingitalltogether | Putting it all together | Learn how all the individual components of the web work together to bring you access to your favourite web sites. | Web Fundamentals | Easy | Walkthrough | Free | 15 | 11.05.2021 | - | - | Blue | - |
313 | https://tryhackme.com/r/room/httpindetail | HTTP in Detail | Learn about how you request content from a web server using the HTTP protocol | DevSecOps, CompTIA Pentest+, Web Fundamentals, Complete Beginner | Easy | Walkthrough | Free | 30 | 11.05.2021 | - | - | Blue | - |
314 | https://tryhackme.com/r/room/redstoneonecarat | Red Stone One Carat | First room of the Red Stone series. Hack ruby using ruby. | Medium | CTF | Free | 0 | 12.05.2021 | |||||
315 | https://tryhackme.com/r/room/vulnnetroasted | VulnNet: Roasted | VulnNet Entertainment quickly deployed another management instance on their very broad network... | Easy | CTF | Free | 0 | 14.05.2021 | |||||
316 | https://tryhackme.com/r/room/btautopsye0 | Autopsy | Learn how to use Autopsy to investigate artefacts from a disk image. Use your knowledge to investigate an employee who is being accused of leaking private company data. | SOC Level 1, Cyber Defense | Easy | Walkthrough | Premium | 60 | 18.05.2021 | Forensics Tools | Autopsy | Blue | Windows |
317 | https://tryhackme.com/r/room/sqhell | SQHell | Try and find all the flags in the SQL Injections | Medium | CTF | Free | 0 | 21.05.2021 | |||||
318 | https://tryhackme.com/r/room/splunk2gcd5 | Splunk 2 | Part of the Blue Primer series. This room is based on version 2 of the Boss of the SOC (BOTS) competition by Splunk. | Cyber Defense | Medium | Walkthrough | Premium | 45 | 25.05.2021 | ||||
319 | https://tryhackme.com/r/room/linuxfundamentalspart1 | Linux Fundamentals Part 1 | Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. | Complete Beginner | Info | Walkthrough | Free | 10 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux |
320 | https://tryhackme.com/r/room/linuxfundamentalspart2 | Linux Fundamentals Part 2 | Continue your learning Linux journey with part two. You will be learning how to log in to a Linux machine using SSH, how to advance your commands, file system interaction. | Complete Beginner | Info | Walkthrough | Premium | 20 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux |
321 | https://tryhackme.com/r/room/linuxfundamentalspart3 | Linux Fundamentals Part 3 | Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day! | Complete Beginner | Info | Walkthrough | Premium | 18 | 27.05.2021 | OS Terminal Tools | - | Blue | Linux |
322 | https://tryhackme.com/r/room/autopsy2ze0 | Disk Analysis & Autopsy | Ready for a challenge? Use Autopsy to investigate artifacts from a disk image. | Cyber Defense | Medium | CTF | Free | 45 | 28.05.2021 | ||||
323 | https://tryhackme.com/r/room/beginnerpathintro | Learning Cyber Security | Get a short introduction to a few of the security topics you'll be learning about. | Easy | Walkthrough | Free | 0 | 29.05.2021 | - | - | Red | - | |
324 | https://tryhackme.com/r/room/linuxserverforensics | Linux Server Forensics | Learn about digital forensics artefacts found on Linux servers by analysing a compromised server | Medium | Walkthrough | Free | 0 | 01.06.2021 | |||||
325 | https://tryhackme.com/r/room/catpictures | Cat Pictures | I made a forum where you can post cute cat pictures! | Easy | CTF | Free | 0 | 04.06.2021 | |||||
326 | https://tryhackme.com/r/room/thatstheticket | That's The Ticket | IT Support are going to have a bad day, can you get into the admin account? | Medium | CTF | Free | 0 | 08.06.2021 | |||||
327 | https://tryhackme.com/r/room/mustacchio | Mustacchio | Easy boot2root Machine | Easy | CTF | Free | 0 | 11.06.2021 | |||||
328 | https://tryhackme.com/r/room/fusioncorp | Fusion Corp | Fusion Corp said they got everything patched... did they? | Hard | CTF | Free | 0 | 15.06.2021 | |||||
329 | https://tryhackme.com/r/room/juicydetails | Juicy Details | A popular juice shop has been breached! Analyze the logs to see what had happened... | Easy | CTF | Free | 0 | 18.06.2021 | |||||
330 | https://tryhackme.com/r/room/windowsfundamentals1xbx | Windows Fundamentals 1 | In part 1 of the Windows Fundamentals module, we'll start our journey learning about the Windows desktop, the NTFS file system, UAC, the Control Panel, and more.. | Cyber Defense, Complete Beginner | Info | Walkthrough | Premium | 30 | 22.06.2021 | - | - | Blue | Windows |
331 | https://tryhackme.com/r/room/windowsfundamentals2x0x | Windows Fundamentals 2 | In part 2 of the Windows Fundamentals module, discover more about System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more.. | Cyber Defense, Complete Beginner | Info | Walkthrough | Free | 30 | 29.06.2021 | - | - | Blue | Windows |
332 | https://tryhackme.com/r/room/polkit | Polkit: CVE-2021-3560 | Walkthrough room for CVE-2021-3560 | Info | Walkthrough | Free | 0 | 29.06.2021 | OS Terminal Tools, Scripting and Automation Tools | - | Red | Linux | |
333 | https://tryhackme.com/r/room/couch | Couch | Hack into a vulnerable database server that collects and stores data in JSON-based document formats, in this semi-guided challenge. | Easy | CTF | Free | 0 | 30.06.2021 | |||||
334 | https://tryhackme.com/r/room/extendingyournetwork | Extending Your Network | Learn about some of the technologies used to extend networks out onto the Internet and the motivations for this. | Info | Walkthrough | Premium | 20 | 01.07.2021 | - | - | Blue | - | |
335 | https://tryhackme.com/r/room/introtolan | Intro to LAN | Learn about some of the technologies and designs that power private networks | Info | Walkthrough | Premium | 15 | 01.07.2021 | - | - | Blue | - | |
336 | https://tryhackme.com/r/room/packetsframes | Packets & Frames | Understand how data is divided into smaller pieces and transmitted across a network to another device | Info | Walkthrough | Premium | 30 | 01.07.2021 | - | - | Blue | Windows | |
337 | https://tryhackme.com/r/room/osimodelzi | OSI Model | Learn about the fundamental networking framework that determines the various stages in which data is handled across a network | Info | Walkthrough | Premium | 30 | 01.07.2021 | - | - | Blue | - | |
338 | https://tryhackme.com/r/room/whatisnetworking | What is Networking? | Begin learning the fundamentals of computer networking in this bite-sized and interactive module. | Info | Walkthrough | Free | 30 | 01.07.2021 | - | - | Blue | - | |
339 | https://tryhackme.com/r/room/gitandcrumpets | Git and Crumpets | Our devs have been clamoring for some centralized version control, so the admin came through. Rumour has it that they included a few countermeasures... | Medium | CTF | Free | 0 | 02.07.2021 | |||||
340 | https://tryhackme.com/r/room/splunk3zs | Splunk 3 | Part of the Blue Primer series. This room is based on version 3 of the Boss of the SOC (BOTS) competition by Splunk. | Medium | Walkthrough | Premium | 45 | 06.07.2021 | |||||
341 | https://tryhackme.com/r/room/coldvvars | Cold VVars | Part of Incognito CTF | Medium | CTF | Free | 0 | 09.07.2021 | |||||
342 | https://tryhackme.com/r/room/windowsfundamentals3xzx | Windows Fundamentals 3 | In part 3 of the Windows Fundamentals module, learn about the built-in Microsoft tools that help keep the device secure, such as Windows Updates, Windows Security, BitLocker, and more... | Info | Walkthrough | Free | 30 | 09.07.2021 | - | - | Blue | Windows | |
343 | https://tryhackme.com/r/room/tickets1 | Learn and win prizes | Complete rooms, win tickets. Get 3 of the same tickets and win a prize. | Info | Walkthrough | Free | 0 | 10.07.2021 | - | - | - | - | |
344 | https://tryhackme.com/r/room/ffuf | ffuf | Enumeration, fuzzing, and directory brute forcing using ffuf | Easy | Walkthrough | Free | 0 | 13.07.2021 | Web Scanning Tools | ffuf | Red | - | |
345 | https://tryhackme.com/r/room/linuxfunctionhooking | Linux Function Hooking | Learn about function hooking in Linux and have fun hooking functions | Medium | Walkthrough | Free | 0 | 13.07.2021 | |||||
346 | https://tryhackme.com/r/room/raz0rblack | RazorBlack | These guys call themselves hackers. Can you show them who's the boss ?? | Medium | CTF | Free | 0 | 16.07.2021 | |||||
347 | https://tryhackme.com/r/room/metamorphosis | Metamorphosis | Part of Incognito CTF | Medium | CTF | Free | 0 | 20.07.2021 | |||||
348 | https://tryhackme.com/r/room/rocket | Rocket | Get ready for blast off! | Hard | CTF | Free | 60 | 22.07.2021 | |||||
349 | https://tryhackme.com/r/room/sweettoothinc | Sweettooth Inc. | Sweettooth Inc. needs your help to find out how secure their system is! | Medium | CTF | Free | 0 | 23.07.2021 | |||||
350 | https://tryhackme.com/r/room/vulnnetactive | VulnNet: Active | VulnNet Entertainment just moved their entire infrastructure... Check this out... | Medium | CTF | Free | 0 | 30.07.2021 | |||||
351 | https://tryhackme.com/r/room/cmspit | CMSpit | This is a machine that allows you to practise web app hacking and privilege escalation using recent vulnerabilities. | Medium | CTF | Free | 0 | 30-07-2021 | |||||
352 | https://tryhackme.com/r/room/mma | Mobile Malware Analysis | Learn and practice mobile malware analysis. | Easy | Walkthrough | Free | 60 | 03-08-2021 | |||||
353 | https://tryhackme.com/r/room/powershellforpentesters | PowerShell for Pentesters | This room covers the principle uses of PowerShell in Penetration Tests. Interacting with files, scanning the network and system enumeration are covered. | Medium | Walkthrough | Premium | 20 | 04.08.2021 | |||||
354 | https://tryhackme.com/r/room/pythonforcybersecurity | Python for Pentesters | Python is probably the most widely used and most convenient scripting language in cybersecurity. This room covers real examples of Python scripts including hash cracking, key logging, enumeration and scanning. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Premium | 30 | 04.08.2021 | Scripting and Automation Tools | - | Red | - |
355 | https://tryhackme.com/r/room/pythonbasics | Python Basics | Using a web-based code editor, learn the basics of Python and put your knowledge into practice by eventually coding a short Bitcoin investment project. | DevSecOps, CompTIA Pentest+ | Easy | Walkthrough | Free | 80 | 04.08.2021 | Scripting and Automation Tools | - | - | - |
356 | https://tryhackme.com/r/room/superspamr | Super-Spam | Defeat the evil Super-Spam, and save the day!! | Medium | CTF | Free | 0 | 06.08.2021 | |||||
357 | https://tryhackme.com/r/room/chronicle | Chronicle | Part of Incognito CTF | Medium | CTF | Free | 0 | 06.08.2021 | |||||
358 | https://tryhackme.com/r/room/walkinganapplication | Walking An Application | Manually review a web application for security issues using only your browsers developer tools. Hacking with just your browser, no tools or scripts. | Jr Penetration Tester, Web Fundamentals | Easy | Walkthrough | Premium | 35 | 10.08.2021 | - | - | Red | Web |
359 | https://tryhackme.com/r/room/gamebuzz | GameBuzz | Part of Incognito CTF | Hard | CTF | Free | 360 | 10.08.2021 |