DFTF-PConsole / TryHackMe

THM | TryHackMe - tools, writeups, notes, solutions

Home Page:https://tryhackme.com/p/DFTFPConsole

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

THM | TryHackMe: Main


TryHackMe Badge - DFTF@PConsole# (DFTFPConsole)


Rooms are virtual classrooms dedicated to particular cyber security topics.


Compilation of tools covered along the learning paths.


Certificates (Learning Paths)

  • Red Teaming - Use diverse techniques for initial access; Enumerate and persist on targets; Evade security solutions; Exploit Active Directory

  • Introduction to Cyber Security - Careers in Cyber Security; Offensive Security: hacking your first application; Defensive Security: defending against a live cyber attack; Exploring security topics in the industry Certificate of Introduction to Cyber Security

  • Jr Penetration Tester - Pentesting methodologies and tactics; Enumeration, exploitation and reporting; Realistic hands-on hacking exercises; Learn security tools used in the industry

  • Pre Security - Cyber security basics; Networking basics and weaknesses; The web and common attacks; Learn to use the Linux operating system Certificate of Pre Security

  • Cyber Defense - Threat and Vulnerability Management; Security Operations and Monitoring; Threat Emulation; Incident Response & Forensics; Malware Analysis and Reverse Engineering

  • Complete Beginner - Basic Linux; Web Application Security; Network Security; Scripting Challenges; Privilege Escalation Certificate of Complete Beginner

  • Offensive Pentesting - Utilise industry standard tools; Learn realistic attack scenarios; Train in offensive security; Supporting exercises & resources

  • CompTIA PenTest+ - Industry standard penetration testing tools; Identifying and exploiting different network services; Exploiting web applications through today’s most common vulnerabilities; Understanding Windows active directory and attacking Kerberos; Post exploitation techniques (with Powerview, Bloodhound and Mimikatz)

  • Web Fundamentals - Understand web fundamentals; Major vulnerabilities explained; Learn industry-used tools; Web application assessments Certificate of Web Fundamentals

About

THM | TryHackMe - tools, writeups, notes, solutions

https://tryhackme.com/p/DFTFPConsole

License:MIT License


Languages

Language:PowerShell 40.1%Language:Python 37.0%Language:C# 8.0%Language:Shell 7.5%Language:HTML 2.4%Language:C++ 1.5%Language:PHP 0.9%Language:Classic ASP 0.5%Language:Java 0.4%Language:C 0.4%Language:Batchfile 0.3%Language:Perl 0.2%Language:ASP.NET 0.2%Language:Makefile 0.1%Language:Ruby 0.1%Language:Go 0.1%Language:Roff 0.1%Language:ColdFusion 0.1%Language:Assembly 0.0%Language:Dockerfile 0.0%Language:Smalltalk 0.0%Language:Jupyter Notebook 0.0%Language:Awk 0.0%Language:XSLT 0.0%Language:JavaScript 0.0%Language:Hack 0.0%