Introduction
I found an interresting post in TryHackMe blog which describe a path with free room to follow to progress inside TryHackMe. Hereafter is my own progression.
Level 1 - Intro
- [π] OpenVPN https://tryhackme.com/room/openvpn
- [π] Welcome https://tryhackme.com/jr/welcome
- [π] Intro to Researching https://tryhackme.com/room/introtoresearch
- [π] The Hacker Methodology https://tryhackme.com/room/hackermethodology
- [π] Learn Linux https://tryhackme.com/module/linux-fundamentals
- [π] Crash Course Pentesting https://tryhackme.com/room/ccpentesting
Introductory CTFs to get your feet wet
- [π] Google Dorking https://tryhackme.com/room/googledorking
- [π] OHsint https://tryhackme.com/room/ohsint
- [π] Shodan.io https://tryhackme.com/room/shodan
Level 2 - Tooling
- [π] Tmux https://tryhackme.com/room/rptmux
- [π] Nmap https://tryhackme.com/room/furthernmap
- [π] Web Scanning https://tryhackme.com/room/rpwebscanning
- [π] Sublist3r https://tryhackme.com/room/rpsublist3r
- [π] Metasploit https://tryhackme.com/room/rpmetasploit
- [π] Hydra https://tryhackme.com/room/hydra
- [π] Linux Privesc https://tryhackme.com/room/linuxprivesc
- [π] Web Scanning https://tryhackme.com/room/rpwebscanning
- [π΄] RustScan https://tryhackme.com/room/rustscan
More introductory CTFs
- [π] Vulnversity - https://tryhackme.com/room/vulnversity
- [π] Blue - https://tryhackme.com/room/blue
- [π] Simple CTF https://tryhackme.com/room/easyctf
- [π] Bounty Hacker https://tryhackme.com/room/cowboyhacker
- [π] Brute It https://tryhackme.com/room/bruteit
Level 3 - Crypto & Hashes with CTF practice
- [π] Crack the hash https://tryhackme.com/room/crackthehash
- [π] Agent Sudo https://tryhackme.com/room/agentsudoctf
- [π] The Cod Caper https://tryhackme.com/room/thecodcaper
- [π] Ice https://tryhackme.com/room/ice
- [π] Lazy Admin https://tryhackme.com/room/lazyadmin
- [π] Basic Pentesting https://tryhackme.com/room/basicpentestingjt
Level 4 - Web
- [π] OWASP top 10 https://tryhackme.com/room/owasptop10
- [π] Inclusion https://tryhackme.com/room/inclusion
- [π] Injection https://tryhackme.com/room/injection
- [π] Vulnversity https://tryhackme.com/room/vulnversity
- [π] Juiceshop https://tryhackme.com/room/owaspjuiceshop
- [π] Ignite https://tryhackme.com/room/ignite
- [π] Overpass https://tryhackme.com/room/overpass
- [π] Year of the Rabbit https://tryhackme.com/room/yearoftherabbit
- [π΄] DevelPy https://tryhackme.com/room/bsidesgtdevelpy
- [π] Jack of all trades https://tryhackme.com/room/jackofalltrades
- [π] Bolt https://tryhackme.com/room/bolt
Level 5 - Reverse Engineering
- [π΄] Intro to x86 64 https://tryhackme.com/room/introtox8664
- [π΄] CC Ghidra https://tryhackme.com/room/ccghidra
- [π΄] CC Radare2 https://tryhackme.com/room/ccradare2
- [π΄] CC Steganography https://tryhackme.com/room/ccstego
- [π΄] Reverse Engineering https://tryhackme.com/room/reverseengineering
- [π΄] Reversing ELF https://tryhackme.com/room/reverselfiles
- [π΄] Dumping Router Firmware https://tryhackme.com/room/rfirmware
Level 6 - Networking
- [π] Introduction to Networking https://tryhackme.com/room/introtonetworking
- [π΄] Smag Grotto https://tryhackme.com/room/smaggrotto
- [π΄] Overpass 2 https://tryhackme.com/room/overpass2hacked
Level 7 - PrivEsc
- [π΄] Sudo Security Bypass https://tryhackme.com/room/sudovulnsbypass
- [π΄] Sudo Buffer Overflow https://tryhackme.com/room/sudovulnsbof
- [π΄] Windows Privesc Arena https://tryhackme.com/room/windowsprivescarena
- [π΄] Linux Privesc Arena https://tryhackme.com/room/linuxprivescarena
- [β³] Linux Privesc https://tryhackme.com/room/linprivesc
- [π΄] Windows Privesc https://tryhackme.com/room/windows10privesc
- [π΄] Blaster https://tryhackme.com/room/blaster
- [π] Ignite https://tryhackme.com/room/ignite
- [π] Kenobi https://tryhackme.com/room/kenobi
- [π] Capture the flag https://tryhackme.com/room/c4ptur3th3fl4g
- [π] Pickle Rick https://tryhackme.com/room/picklerick
Level 8 - CTF practice
- [π΄] Post Exploitation Basics https://tryhackme.com/room/postexploit
- [π] Inclusion https://tryhackme.com/room/inclusion
- [π΄] Dogcat https://tryhackme.com/room/dogcat
- [π΄] LFI basics https://tryhackme.com/room/lfibasics
- [π΄] Buffer Overflow Prep https://tryhackme.com/room/bufferoverflowprep
- [π] Overpass https://tryhackme.com/room/overpass
- [π΄] Break out the cage https://tryhackme.com/room/breakoutthecage1
- [π΄] Lian Yu https://tryhackme.com/room/lianyu
Level 9 - Windows
- [π΄] Attacktive Directory https://tryhackme.com/room/attacktivedirectory
- [π΄] Retro https://tryhackme.com/room/retro
- [π΄] Blue Print https://tryhackme.com/room/blueprint
- [π΄] Anthem https://tryhackme.com/room/anthem
- [π΄] Relevant https://tryhackme.com/room/relevant