TryHackMe Walkthroughs

This page contains a list of notes and walkthroughs for various rooms on tryhackme.com.

TryHackMe is an amazing website for learning networking, information security, hacking, and computer science in general.

THM is one of the best sites to begin learning cybersecurity because of its’ low barrier to entry and extremely low cost. Most of the rooms can be completed without a subscription. A membership that includes premium rooms is just a few dollars per month. At this point I’m not aware of any other cybersecurity training platform with a higher benefit/cost ratio, especially for beginner and intermediate folks.

If you’re new to cybersecurity or just want to brush up on your skills, a great place to start is the Advent of Cyber 2023 room!

Introduction to TryHackMe

What Are TryHackMe Rooms?

For those who are new to the site, TryHackMe uses pages that are called Rooms. Most rooms contain CTFs while others contain interactive learning exercises. Some have multiple target VMs designed to teach different things. In addition, some rooms are part of designated Learning Paths, but many aren’t. New rooms are released frequently (at least several per month).

Inside a Room there are different sections called Tasks. Tasks often include a descriptive write-up and a number of questions. There are many times that you may need to use a specific virtual machine (VM) or simulation for a Task, so always double check that you are using the right one for the Task.

Using TryHackMe Virtual Machines (VMs)

For those just breaking into cybersecurity or IT in general, TryHackMe is also an excellent resource because it allows you to spin up virtual machines for free so that you can practice using both CLI and GUI on systems you may not currently have access to.

There are typically two virtual machines required to complete a given task: an attacking machine, and a target machine. You can use your own machine as the attacker via OpenVPN or you can use the TryHackMe AttackBox. The AttackBox is a Kali Linux VM that is secure, super to easy to use, and can be accessed on any desktop browser. This means you don’t need to buy anything to get started hacking with an actual Linux machine! The AttackBox can be launched by clicking the blue ‘Start AttackBox’ button at the top of every room on TryHackMe.

The target machine is usually accessed by a green ‘Start Machine’ within the task itself or a previous task. A card will appear that provides the IP address and name of the target machine.

This combination of easily accessible AttackBox and target machines is one of the things that make TryHackMe an excellent resource.

TryHackMe Walkthroughs

Below is an index of notes and walkthroughs for TryHackMe rooms that I have put together. There’s a comprehensive list of all the walkthroughs that I’ve done in alphabetical order.

TryHackMe Walkthroughs in Alphabetical Order

Advent of Cyber 3

Advent of Cyber 2022


Advent of Cyber 2023

Agent Sudo

Basic Pentesting

Blue


Bolt

Bounty Hacker


Brooklyn Nine Nine

DNS in Detail

Extending Your Network


Hashing – Crypto 101

How Websites Work

HTTP in Detail

Intro to LAN


Intro to Offensive Security

Introductory Networking

Introductory Researching

Kenobi

Learning Cybersecurity

Linux Fundamentals Pt. 1

Linux Fundamentals Pt. 2

Linux Fundamentals Pt. 3


Network Services

Network Services 2

Nmap

OSI Model

Packets and Frames

Pickle Rick

Pwnkit: CVE-2021-4034

Putting it All Together

RootMe

Simple CTF


Smag Grotto

Starting Out in Cyber Sec

Vulnversity


Web Application Security

Wgel CTF

What is Networking?

Windows Fundamentals 1

Windows Fundamentals 2

Windows Fundamentals 3

Pre Security Path on TryHackMe

The TryHackMe Pre-Security path

Cybersecurity Introduction

Learning Cybersecurity

Network Fundamentals

What is Networking?

Intro to LAN

OSI Model

Packets and Frames

Extending Your Network

How the Web Works

DNS in Detail

HTTP in Detail

How Websites Work

Putting it All Together

Linux Fundamentals

Linux Fundamentals Pt. 1

Linux Fundamentals Pt. 2

Linux Fundamentals Pt. 3

Windows Fundamentals

Windows Fundamentals 1

Windows Fundamentals 2

Windows Fundamentals 3

Beginner Path on TryHackMe

Complete Beginner Introduction

Starting Out in Cyber Sec

Introductory Researching

Linux Fundamentals

Linux Fundamentals Pt. 1

Linux Fundamentals Pt. 2

Linux Fundamentals Pt. 3

Network Exploitation Basics

Introductory Networking

Nmap

Network Services

Network Services 2

Web Hacking Fundamentals

Pickle Rick

Cryptography

Hashing – Crypto 101

Windows Exploitation Basics

Blue

Basic Computer Exploitation

Vulnversity

Kenobi