Trevohack / TryHackMe-Zero-To-Hero

TryHackMe Roadmap

Home Page:https://tryhackme.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

TryHackMe - Hackers Learning Path

  • Below is a series of rooms/machines in TryHackMe for beginners to cyber security to learn and practice.

Ultimate Setup

  • Configure environment in one line!
trevohack@anonymous $ curl -O https://raw.githubusercontent.com/Trevohack/TryHackMe-Zero-To-Hero/main/Scripts/setup.sh && chmod +x setup.sh && ./setup.sh

Beginner Level Theory - [ 0x1 - 0x6 ]

Linux & Bash

Acquainting yourself with tools

Acquainting yourself with tools in cybersecurity involves learning how to effectively use software, hardware, and techniques to secure digital systems and networks against cyber threats.

Nmap & Networking

Nmap, short for "Network Mapper," is a powerful network scanning and exploration tool used in cybersecurity. It's designed to discover hosts, services, and vulnerabilities within a computer network. Nmap employs various scanning techniques, like TCP, UDP, SYN, and ICMP scans, to identify open ports, services running on those ports, and operating systems. This information is crucial for assessing network security, finding potential entry points, and strengthening defenses against potential threats.

Tmux: Terminal Configuration

Burp Suite

Burp Suite: Essential tool for web app security testing, uncovering vulnerabilities and aiding in their resolution.

Metasploit

Metasploit is a leading penetration testing tool for identifying and testing system vulnerabilities, widely used by cybersecurity professionals.

Web Penetration

Web penetration testing: Assessing web app security by simulating attacks to uncover and address vulnerabilities.

Vulnerability Research

Priv Escalation

Privilege escalation (priv esc) is the act of gaining higher levels of access or privileges than initially granted to a user or system. It involves exploiting vulnerabilities to elevate privileges, granting unauthorized access to resources or actions. This can be a critical step for attackers to gain control over a system, making it a crucial focus in security assessments to prevent unauthorized escalation of privileges.

Other Essentials

Python

Poc Scripting

Javascript

Pro Level - [ 0x7 - 0xD ]

Active Directory

Buffer Overflow Exploitation

You could get to this level or position after completing the above theory content and starting to practice through CTF challenges.

CTF challenges

For the machines/rooms mentioned below writeups will be added soon!

Easy

Medium

Hard

Congrats! 🥳 If you have done all the rooms mentioned here, you are officially a penetration tester. You can go ahead in your career with other resources and platforms.