Advent of Cyber 2022 – Day 1 Walkthrough

This page contains a walkthrough and notes for Advent of Cyber 2022 Day 1.

Advent of Cyber is annual cybersecurity learning event hosted by TryHackMe. It’s a great way of learning the basics of cybersecurity with daily, hands-on challenges!

Walkthrough and Notes

In order to answer the questions for Day 1, you will need to read through the briefing and solve three short puzzles. The puzzles are designed to test your knowledge of the material covered so far.

Q1: Who is the adversary that attacked Santa’s network this year?

To find out who the adversary is, you will need to correctly assemble all three puzzles.

Warning: Spoilers below!

Advent of cyber 2022 day 1 puzzle 1
Advent of cyber 2022 day 1 puzzle 2
Advent of cyber 2022 day 1 puzzle 3

Answer (Highlight Below):

The Bandit Yeti!

Q2: What’s the flag that they left behind?

TryHackMe uses flags to challenge us. Challenges often consist of finding flags, which TryHackMe asks us for. Basically they are an easy way for us to prove to TryHackMe that we did something. ‘Something’ could be completing a challenge or successfully exploiting a target machine.

A flag is just a string of characters. The name ‘flag’ comes from the game Capture the Flag, the inspiration behind the fun hacking challenges called CTFs. TryHackMe usually uses the format THM{….} with a sequence of characters inside the curly braces.

Answer (Highlight Below):

THM{IT’S A Y3T1 CHR1$TMA$}

That’s all for today’s challenge.

As a personal comment, Advent of Cyber challenges can be pretty verbose. I would speculate that it’s tough to put together a beginner-friendly challenge like this without being verbose. That said, challenges like today’s are a bit less exciting than those I hope to see in the coming days.

One of the great things about TryHackMe is the gamification that their platform brings to the hacking experience. It’s phenomenal and super fun. Hopefully we’ll get some hands on keyboard hacking quickly!