 |
Offensive Security Intro |
Hack your first website (legally in a safe environment) and experience an ethical hacker's job. |
Easy
|
Walkthrough
|
 |
Defensive Security Intro |
Introducing defensive security and related topics, such as Threat Intelligence, SOC, DFIR, Malware Analysis, and SIEM. |
Easy
|
Walkthrough
|
 |
Careers in Cyber |
Learn about the different careers in cyber security. |
Info
|
Walkthrough
|
 |
What is Networking? |
Begin learning the fundamentals of computer networking in this bite-sized and interactive module. |
Info
|
Walkthrough
|
 |
Intro to LAN |
Learn about some of the technologies and designs that power private networks |
Info
|
Walkthrough
|
 |
OSI Model |
Learn about the fundamental networking framework that determines the various stages in which data is handled across a network |
Info
|
Walkthrough
|
 |
Web Application Security |
Learn about web applications and explore some of their common security issues. |
Easy
|
Walkthrough
|
 |
Operating System Security |
This room introduces users to operating system security and demonstrates SSH authentication on Linux. |
Easy
|
Walkthrough
|
 |
Network Security |
Learn about network security, understand attack methodology, and practice hacking into a target server. |
Easy
|
Walkthrough
|
 |
Intro to Digital Forensics |
Learn about digital forensics and related processes and experiment with a practical example. |
Easy
|
Walkthrough
|
 |
Security Operations |
Learn about Security Operations Center (SOC): its responsibilities, services, and data sources. |
Easy
|
Walkthrough
|
 |
Tutorial |
Learn how to use a TryHackMe room to start your upskilling in cyber security. |
Easy
|
Walkthrough
|
 |
Starting Out In Cyber Sec |
Learn about the different career paths in Cyber Security and how TryHackMe can help! |
Easy
|
Walkthrough
|
 |
Introductory Researching |
A brief introduction to research skills for pentesting. |
Easy
|
Walkthrough
|
 |
Linux Fundamentals Part 1 |
Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. |
Info
|
Walkthrough
|
 |
Linux Fundamentals Part 2 |
Continue your learning Linux journey with part two. You will be learning how to log in to a Linux machine using SSH, how to advance your commands, file system interaction. |
Info
|
Walkthrough
|
 |
Linux Fundamentals Part 3 |
Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day! |
Info
|
Walkthrough
|
 |
Introductory Networking |
An introduction to networking theory and basic networking tools |
Easy
|
Walkthrough
|
 |
Junior Security Analyst Intro |
Play through a day in the life of a Security Analyst and experience their everyday duties. |
Easy
|
Walkthrough
|
 |
SOC Role in Blue Team |
Discover security roles and learn how to advance your SOC career, starting from the L1 analyst. |
Easy
|
Walkthrough
|
 |
Humans as Attack Vectors |
Understand why and how people are targeted in cyber attacks and how the SOC helps defend them. |
Easy
|
Walkthrough
|
 |
Systems as Attack Vectors |
Learn how attackers exploit vulnerable and misconfigured systems, and how you can protect them. |
Easy
|
Walkthrough
|
 |
SOC L1 Alert Triage |
Learn more about SOC alerts and build a systematic approach to efficiently triaging them. |
Easy
|
Walkthrough
|
 |
SOC L1 Alert Reporting |
Learn how to properly report, escalate, and communicate about high-risk SOC alerts. |
Easy
|
Walkthrough
|
 |
SOC Workbooks and Lookups |
Discover useful corporate resources to help you structure and simplify L1 alert triage. |
Easy
|
Walkthrough
|
 |
SOC Metrics and Objectives |
Explore key metrics driving SOC effectiveness and discover ways to improve them. |
Easy
|
Walkthrough
|
 |
Introduction to EDR |
Learn the fundamentals of EDR and explore its features and working. |
Easy
|
Walkthrough
|
 |
Introduction to SIEM |
Learn the fundamentals of SIEM and explore its features and functionality. |
Easy
|
Walkthrough
|
 |
Splunk: The Basics |
Understand how SOC analysts use Splunk for log investigations. |
Easy
|
Walkthrough
|
 |
Elastic Stack: The Basics |
Understand how SOC analysts use the Elastic Stack (ELK) for log investigations. |
Medium
|
Walkthrough
|
 |
Introduction to SOAR |
Learn the concepts and methodology surrounding security orchestration, automation, and response. |
Medium
|
Walkthrough
|
 |
Pyramid Of Pain |
Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign. |
Easy
|
Walkthrough
|
 |
Cyber Kill Chain |
The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the adversaries need to do in order to achieve their goals. |
Easy
|
Walkthrough
|
 |
Unified Kill Chain |
The Unified Kill Chain is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT assets. |
Easy
|
Walkthrough
|
 |
MITRE |
Explore the various resources that MITRE has made available to the cyber security community. |
Medium
|
Walkthrough
|
 |
Summit |
Can you chase a simulated adversary up the Pyramid of Pain until they finally back down? |
Easy
|
Challenge
|
 |
Eviction |
Unearth the monster from under your bed. |
Easy
|
Walkthrough
|
 |
Phishing Analysis Fundamentals |
Learn all the components that make up an email. |
Easy
|
Walkthrough
|
 |
Phishing Emails in Action |
Learn the different indicators of phishing attempts by examining actual phishing emails. |
Easy
|
Walkthrough
|
 |
Phishing Analysis Tools |
Learn the tools used to aid an analyst to investigate suspicious emails. |
Easy
|
Walkthrough
|
 |
Phishing Prevention |
Learn how to defend against phishing emails. |
Easy
|
Walkthrough
|
 |
The Greenholt Phish |
Use the knowledge attained to analyze a malicious email. |
Easy
|
Challenge
|
 |
Snapped Phish-ing Line |
Apply learned skills to probe malicious emails and URLs, exposing a vast phishing campaign. |
Easy
|
Challenge
|
 |
Network Traffic Basics |
Learn what network analysis is, why it is essential, how to collect network traffic and which tools are available |
Easy
|
Walkthrough
|
 |
Wireshark: The Basics |
Learn the basics of Wireshark and how to analyse protocols and PCAPs. |
Easy
|
Walkthrough
|
 |
Wireshark: Packet Operations |
Learn the fundamentals of packet analysis with Wireshark and how to find the needle in the haystack! |
Easy
|
Walkthrough
|