CTF Journal

Useful Commands


The most used commands & tools across the CTF cycle

read more

Threat Intelligence Tools

A TryHackMe room focused on the concepts of Threat Intelligence and various OSINT tools used to conduct security threat assessments and investigations.

Practice: Threat Intel, Urlscan.io, Cisco Thalos, Abuse.ch, URLhaus, SSLblacklist, MalwareBazaar, FeodoTracker, ThreatFox, PhishTool


read more

OhSINT

Let’s use some Open Source Intelligence to solve this TryHackMe challenge.

read more

Kioptrix Level 1

This room is all about finding ways to pwn the Kioptrix1 machine from VulnHub as part of the preparation for PNPT.

read more

Basic Pentesting

Welcome to “Basic Pentesting” on TryHackMe. The room is focused on teaching web app testing and privilege escalation.

Practice: brute forcing, hash cracking, service enumeration, Linux enumeration


read more

OverTheWire Wargames

OverTheWire’s wargames offer a fun and effective way to learn and practice security concepts. Under this post you’ll find the Bandit walkthrough, which is aimed at absolute beginners.

read more

Simple CTF

Welcome to “Simple CTF” room on TryHackMe. This is a beginner level CTF we will be walking through.


read more

Agent Sudo

TryHackMe room description: You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.

read more

RootMe

This is a step by step walkthrough for CTF style TryHackMe room “RootMe”

read more

Brute Force Heroes

Read the post if you’re looking for the walkthrough of the Brute Force Heroes room on TryHackMe.


read more

Linux Privilege Escalation

This post contains the entire walkthrough of the Linux PrivEsc room on TryHackMe.


read more

Blue

Welcome to “Blue” room on TryHackMe. The room is not meant to be a boot2root CTF, rather, this is an educational series for complete beginners.

windows, eternal-blue, metasploit, MS17-010, CVE2017-0144


read more

L2 MAC Flooding & ARP Spoofing

This is a step by step walkthrough for TryHackMe room “L2 MAC Flooding & ARP Spoofing”


read more

Connect to TryHackMe VPN

You can use this as a guide for establishing the VPN connection between your local kali machine and TryHackMe.


read more