GibzB / THM-Captured-Rooms

Tracking my progress on TryHackMe

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

THM-Captured-Rooms 🚩

Tracking my room completion progress on TryHackMe

Rooms Completed

  1. Welcome
  2. Getting Started
  • How to use TryHackMe
  • JavaScript Basics
  • OpenVPN
  • Learn & win prizes - Fall 2022
  • Intro to Offensive Security
  1. c4ptur3-th3-fl4g
  2. Pyramid Of Pain
  3. PrintNightmare
  4. Cryptography for Dummies
  5. Intro to Digital Forensics
  6. Linux Fundamentals
  • Part 1
  • Part 2
  • Part 3
  1. Windows Fundamentals
  • Part 1
  • Part 2
  • Part 3
  1. Phishing Emails
  • Part 1
  • Part 2
  1. Jr Security Analyst Intro
  • Linux Strength Training
  • Linux Backdoors
  • Wifi Hacking 101
  • Tor
  • Easy Peasy
  • Introduction to Antivirus
  • Intro to Defensive Security
  1. Pentesting Fundamentals
  2. What is Networking
  3. 25 Days of Cyber Security
  4. Red Team Fundamentals
  5. Linux Server Forensics
  • Threat Intelligence Tools
  1. Printer Hacking 101
  2. AD Certificate Templates
  3. Web Scanning
  4. Principles of Security
  5. Lazy Admin
  6. Content Discovery
  7. CC: Steganography
  8. Common Attacks
  9. Linux Modules
  10. Intro to x86-64
  11. Nmap
  12. Shodan.io
  13. Burp Suite: The Basics
  14. The Hacker Methodology
  15. CC: Pen Testing
  16. Introductory Researching
  17. Google Dorking
  18. OhSINT
  19. Vulnversity
  20. TMUX(Terminal Multiplexer)
  21. Burp Suite: Repeater
  22. Sublist3r
  23. Cyborg
  24. Passive Reconnaissance
  25. Red Team Recon
  26. SQL Injection
  27. MAL: Malware Introductory
  28. Bounty Hacker
  29. Hydra
  30. The Cod Caper
  31. Kenobi
  32. Intro to IoT Pentesting
  33. OWASP Top 10
  34. OWASP Juice Shop
  35. Crack the hash
  36. Tech_Supp0rt: 1
  37. Intrusion Detection
  • The Marketplace
  • Warzone 1
  • Warzone 2
  • Investigating Windows
  • L2 MAC Flooding & ARP Spoofing
  • Baron Samedit
  • Bolt
  • All in One
  • Attacktive Directory
  • Anonymous
  • DVWA
  • Confidential
  • Introduction to Windows API
  • Introduction to OWASP ZAP
  • OWASP Top 10 - 2021 - πŸ“› badge earned
  • Wgel CTF
  • MITRE
  • Ghizer
  • Windows Reversing Intro
  • SSDLC
  • SDLC
  • KoTH Hackers
  1. Kiba
  2. Nessus
  3. Ignite
  4. SimpleCTF
  5. Mr Robot CTF - πŸ“› badge earned
  6. Agent Sudo
  7. Pickle Rick
  8. Vulnerabilities 101
  9. Linux PrivEsc - πŸ“› badge earned
  10. Active Reconnaissance
  11. Web Application Security
  12. Introduction to DevSecOps
  13. Security Awareness
  14. Metasploit: Introduction
  15. Insekube
  16. Sweettooth Inc.
  17. Python Basics
  18. Forensics
  19. Windows Forensics 1
  20. Enumerating Active Directory
  21. Kroll Artifact Parser and Extractor (KAPE)
  22. Nmap Live Host Discovery
  23. Jupyter 101
  24. Blue - πŸ“› badge earned
  25. Introduction to Django
  26. Bypassing UAC
  27. Overpass 2 - Hacked
  28. Metasploit
  29. Ovapass
  • Overpass 3 - Hosting
  1. Magician
  2. History of Malware
  3. Linux Server Forensics
  4. RootMe
  5. Basic Malware RE
  6. h4cked
  7. Git Happens
  8. Post-Exploitation Basics
  • Adventure Time
  • Tardigrade
  • Anonforce
  • Empire
  • Toc2
  • Source
  • Investigating Windows 2.0
  • Volatility
  • Introduction to Flask
  • Active Directory Basics
  • Aster
  • WebGoat
  • Android Malware Analysis
  • Gotta Catch'em All!
  • Introduction to SIEM
  • Outlook NTLM Leak
  • VulnNet
  • GLITCH
  1. Bypass Disable Functions
  2. CTF collection Vol.1
  • CTF collection Vol.2
  • NerdHerd
  • Tomghost
  • Dogcat
  • CVE-2022-26923
  • PrintNightmare
  • Chocolate Factory
  • Chill Hack
  • Internal
  • Archangel
  • GamingServer
  • GoldenEye
  • Dave's Blog
  • Jack of all Trades
  • Ice - πŸ“› badge earned
  • Jeff
  • Poster
  • Intro to Detection Engineering
  • Toolbox: Vim
  • Badbyte
  • Jacob the Boss
  • Android Hacking 101
  • Relevant
  • Debug
  • RustScan
  • Fowsniff CTF
  • Tony the Tiger
  • Deja Vu
  • Break it
  • CherryBlossom
  • Intermediate Nmap
  • Physical Security Intro
  • VulnNet: Roasted
  • Startup
  • Follina MSDT
  • Solar, exploiting log4j
  • DFIR: An Introduction
  • Disk Analysis & Autopsy
  • Snort
  • Diamond Model
  • Wireshark: The Basics
  • Intro to Cyber Threat Intel
  • Intro to Endpoint Security
  • Daily Bugle
  • Looking Glass
  • Wonderland
  • OWASP Top 10 - 2021
  • Advent of Cyber 1 [2019] πŸ“› badge earned
  • Advent of Cyber 2 [2020]
  • Advent of Cyber 3 (2021) πŸ“› badge earned
  • Advent of Cyber 4 [2022] πŸ“› badge earned
  • Introduction to SIEM
  • Brooklyn Nine Nine
  • Year of the Rabbit
  • Lian_Yu
  • Starting Out In Cyber Sec
  • Break Out The Cage
  • OWASP Mutillidae II
  • CVE-2021-41773/42013
  • DAV
  • Retro
  • AttackerKB
  • VulnNet: Active
  • Blog
  • Madness
  • Team
  • Library
  • Thompson
  • VulnNet: Internal
  • Traffic Analysis Essentials
  • Linux Function Hooking
  • Linux Privilege Escalation
  • Blueprint
  • Smag Grotto
  • Tokyo Ghoul
  • ISO27001
  • Neighbour
  • 0x41haz
  • Dig Dug
  • CyberHeroes
  • Wreath
  • Intro to Containerisation
  • CyberCrafted
  • Bash Scripting
  • Memory Forensics
  • Bookstore
  • WebOSINT
  • Kali Machine
  • Mindgames
  • DNS Manipulation
  • The Great Escape
  • Sustah
  • Sudo Buffer Overflow
  • CMesS
  • KoTH Food CTF
  • VulnNet: Node
  • VulnNet: dotpy
  • Madeye’s Castle
  • Brainpan 1
  • Inferno
  • NoSQL injection Basics
  • Attacking ICS Plant #1
  • Ninja Skills
  • Buffer Overflow Prep
  • UltraTech
  • HaskHell
  • Gatekeeper
  • REmux The Tmux
  • CMSpit
  • Linux PrivEsc Arena πŸ“› badge earned
  • Ra
  • Reversing ELF
  • Psycho Break
  • Musical Stego
  • Cicada-3301 Vol:1
  • Sudo Security Bypass
  • HA Joker CTF
  • Develpy
  • One Piece
  • 0day
  • Recovery
  • Undiscovered
  • Willow
  • Year of the Fox
  • Spring
  • Revenge
  • For Business Reasons
  • ffuf
  • OpenVAS
  • Opacity
  • Sakura
  • Searchlight - IMINT
  • Mr. Phisher
  • SQL Injection Lab
  • b3dr0ck
  • Crack The Hash Level 2
  • Epoch
  • Regular expressions
  • Mobile Malware Analysis
  • MAL: Researching
  • SqlMap
  • Polkit: CVE-2021-3560
  • OverlayFS
  • CVE-2021-3493
  • Cyber Scotland 2021
  • Pwnkit: CVE-2021-4034
  • Windows PrivEsc Arena πŸ“› badge earned
  • Windows x64 Assembly
  • Dissecting PE Headers
  • Juicy Details
  • Intro PoC Scripting
  • PrintNightmare, again!
  • Intro To Pwntools
  • Phishing: HiddenEye
  • Unattended
  • Road
  • Tshark
  • Introduction To Honeypots
  • Intro to Docker
  • Atlassian, CVE-2022-26134
  • The Impossible Challenge
  • TakeOver
  • Cooctus Stories
  • Quotient
  • Plotted-TMS
  • VulnNet: Endgame
  • Unbaked-Pie
  • Mustacchio
  • Threat Intelligence for SOC
  • OWASP Broken Access Control
  1. Kubernetes for Everyone { Task 3 Game of Pods }
  2. Attacking ICS Plant #2 { Task 2 Flag #1 }
  3. pyLon { }
  4. JVM Reverse Engineering { }
  5. Spring4Shell: CVE-2022-22965 { Vulnerability Background }
  6. Dirty Pipe: CVE-2022-0847 { Vulnerability Background }
  7. Wazuh { Wazuh Agents }
  8. Couch { }
  9. Madness { }
  10. NahamStore { Task 12 SQL Injection }
  11. Investigating Windows 3.x { }
  12. DLL HIJACKING { Task 7 System Check }
  13. New Hire Old Artifacts { }
  14. Nax { }
  15. Aratus { Get both flags }
  16. Biohazard { Task 3 The guard house }
  17. Peak Hill { }
  18. Attacktive Directory { Setup }
  19. Wordpress: CVE-2021-29447 { Task 2 Ready Set Go }
  20. Wekor { }
  21. Eavesdropper { Task 2 Find the Flag }
  22. Yara { Installing Yara (Ubuntu/Debian & Windows) }
  23. Introduction to OWASP ZAP { Intro to ZAP }
  24. Redline { Endpoint Investigation }
  25. Enterprise { Task 2 Flag Submission Panel }
  26. Introduction to Cryptography { }
  27. Cryptography for Dummies
  28. Hip Flask {}
  29. OWASP Mutillidae II { }
  30. Diamond Model { }
  31. SigHunt { What is the Challenge #4 flag? }
  32. Unstable Twin { }
  33. Cat Pictures { }
  34. SSTI { Setup }
  35. Intro to Pipeline Automation { Task 6 Continuous Integration and Delivery }
  36. Red Stone One Carat { }
  37. Introduction to Windows API { }
  38. Dear QA { }
  39. Hacker vs. Hacker { What is the proof.txt flag? }
  40. Git and Crumpets { }
  41. Lunizz CTF { }
  42. Dumping Router Firmware { Task 2 Investigating Firmware }
  43. Windows PrivEsc { }
  44. Blueprint { }
  45. Year of the Fox { Task 1 Hack the machine and obtain the flags }
  46. OWASP Broken Access Control { Task 5 Exploiting the Web Application }
  47. Brute Force Heroes { Task 8 Brute forcing - Hashes }
  48. Committed { }
  49. Atlas { }
  50. ContainMe { }
  51. Cooctus Stories { Get full root privileges }
  52. Linux Agency { Task 3 Linux Fundamentals }
  53. Boogeyman 1 { What is the password of the exfiltrated file? }
  54. Metamorphosis { }
  55. Phishing: HiddenEye { }
  56. Obscure { }
  57. ColddBox: Easy { }
  58. Tempest { Task 3 Preparation - Tools and Artifacts }
  59. Gallery { }
  60. Empline { Deploy the Machine }
  61. KaffeeSec - SoMeSINT { Task 6 Turn back the clock!! }
  62. Masterminds { Task 3 [Infection 2] }
  63. Zeno { }
  64. Borderlands { What is the API key that fits the following pattern: "GIT*" }
  65. The Impossible Challenge { }
  66. Conti { }
  67. Squid Game { Scenario }
  68. That's The Ticket { }
  69. Templates { }
  70. Minotaur's Labyrinth { }
  71. Lockdown { What is the user flag? }
  72. ret2libc { Task 4 Review of the binary }
  73. PWN101 { Task 2 Challenge 1 - pwn101 }
  74. Linux Function Hooking { Introduction }
  75. PalsForLife { }
  76. Carnage { Task 2 Traffic Analysis }
  77. Prioritise { }
  78. Lumberjack Turtle { Task 2 Challenge }
  79. M4tr1x: Exit Denied { }
  80. Classic Passwd { }
  81. REvil Corp { What is the MD5 hash of the binary? }
  82. RazorBlack { }
  83. The Server From Hell { flag.txt }
  84. broker { Task 2 Enumeration & flags }
  85. En-pass { }
  86. EnterPrize { }
  87. CCT2019 { }
  88. SafeZone { Task 1 Challenge flags }
  89. Binary Heaven { Task 2 Being worthy }
  90. Harder { Escalate your privileges and get the root Flag (root.txt) }
  91. Plotted-EMR { }
  92. Frank & Herby make an app { }
  93. Cold VVars { }
  94. Hamlet { Flag 5 }
  95. Flip { Task 2 What is the flag?}
  96. hackerNote { Task 5 Escalate }
  97. Conti { Task 2 Exchange Server Compromised }
  98. Snort Challenge - Live Attacks { Task 3 Scenario 2 | Reverse-Shell }
  99. Capture! { Task 2 Bypass the login form }
  100. PS Eclipse { }
  101. Super-Spam { }
  102. Weasel { Task 2 Get the flags }
  103. Olympus { What is Flag 3? }
  104. SQHell { Task 1 Find all the Flags! }
  105. Crocc Crew { Task 2 Hack Back! }
  106. Dunkle Materie { }
  107. Fortress { Task 2 Prepare for battle }
  108. Shaker { Task 2 Compromise the Machine! }
  109. StuxCTF { }
  110. Borderlands { What flag is transmitted from flag_server to flag_client over UDP? {FLAG:UDP:XXX} }
  111. Biteme { What is the user flag? }
  112. Digital Forensics Case B4DM755 { Task 8 Post-Analysis of Evidence to Court Proceedings }
  113. Lookback { Task 1 Find the flags }
  114. Race Conditions { }
  115. Flatline { What is the root.txt flag? }
  116. PrintNightmare, thrice! { What remote address did the employee navigate to? }
  117. Cat Pictures 2 { Task 2 Flags! }
  118. Snapped "Phish"-ing Line { }
  119. Red { Task 1 What are the flags? }

About

Tracking my progress on TryHackMe