TryHackMe Write Up Save

The entire walkthrough of all my resolved TryHackMe rooms

Project README

TryHackMe Write-Up

TryHackMe is an online platform for learning and teaching cybersecurity, which is beginner-friendly and versatile in different topics.

It consists of tons of rooms, which are virtual classrooms dedicated to particular cybersecurity topics, with different difficulties.

Author

TryHackMe Room(s) solved

Room Name Topics Difficulty Description
c4ptur3th3fl4g ctf, security, forensics, crypto Easy A beginner-level CTF challenge
OhSINT OSINT, Internet, Dorks Easy Are you able to use open source intelligence to solve this challenge?
Crack the hash hash, hashcat, cracking Easy Cracking hashes challenges
Simple CTF security, enumeration, privesc Easy Beginner level ctf
CC: Steganography security, steg, secret Easy A crash course on the topic of steganography
vulnversity recon, privesc, webappsec Easy Learn about active recon, webapp attacks and privilege escalation
OWASP Top 10 owasp, top 10, Injection, Broken Authentication Easy Learn one of the OWASP vulnerabilities every day for 10 days in a row
Searchlight - IMINT OSINT, geolocation Easy OSINT challenges in the imagery intelligence category
Musical Stegonography steganography, audio, qr, morse Intermediate This audio file is hiding something. Are you able to extract enough data to reveal the flag ?
Injection security, linux, web, os command injection Intermediate Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers
Mr Robot CTF mr robot, root, beginner Intermediate Based on the Mr. Robot show, can you root this box?
Open Source Agenda is not affiliated with "TryHackMe Write Up" Project. README Source: GohEeEn/TryHackMe-Write-Up
Stars
66
Open Issues
0
Last Commit
11 months ago
License

Open Source Agenda Badge

Open Source Agenda Rating