Published on

TryHackMe Progress

Authors
  • avatar
    Name
    Emma
    Twitter

TryHackMe

Learning Paths

Learning PathPercent Complete
📙 Introduction to Cybersecurity100%
📙 Pre Security100%
📙 Complete Beginner94%
📙 Web Fundamentals76%
📕 Red Teaming16%
📕 Jr Penetration Tester65%
📕 Offensive Pentesting23%
📕 CompTIA Pentest+83%
📘 Cyber Defense72%
📘 SOC Level 154%

Completed Challenges

Easy

- Basic Pentesting: #brute forcing, hash cracking, service enumeration, Linux enumeration
- Pickle Rick: #Rick and Morty themed challenge requires you to exploit a webserver
- RootMe: #get a reverse shell, and escalate privileges to root
- Simple CTF: #SQL injection, SSH, spawn privileged shell
- OhSINT: #OSINT
- Bounty Hacker:
- Crack the hash: #crack hashes
- Lazy Admin: #Linux machine
- Startup:
- tomghost: #exploit Apache Ghostcat vulnerability
- Investigating Windows: #investigate a compromised Windows machine.
- h4cked: #analyze .pcap file and hack into machine.

Medium

- Mr Robot CTF: #rooted Mr. Robot styled machine
- Disk Analysis & Autopsy: #investigated Autopsy case file and its corresponding disk image
- Investigating Windows 3.x: #found artifacts resident on the endpoint and sifted through captured data to determine what type attack occurred on the endpoint.
- Investigating with Splunk: #investigated anomalies using Splunk