Skip to content

This repository contains my writeups for rooms created by TryHackMe

License

Notifications You must be signed in to change notification settings

djiotua/tryhackme

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

93 Commits
 
 
 
 
 
 

Repository files navigation

TryHackMe Writeups


TryHackMe is a fast-growing comprehensive online platform that provides hands-on exercises and labs about cyber security. This platform can help with individuals who are novice to this field, as well as individuals who are mastering their existing skills.

TryHackMe also features more than 600 rooms, mainly consisting of capture-the-flag (CTF) challenges, and you can access most of these at no cost! There are even learning paths that you can choose, in any order you wish, whether it be based on what you are aiming to be career-wise, or just for curiosity.

As you progress in learning using TryHackMe, as well as other alternatives, you can definitely gain a lot of knowledge and expertise, over time, that can potentially be useful towards real-life environments.

This repository contains all the rooms, along with my writeups, for which there are different links to if interested.


More information

  • Make a list of CTFs that interest you, and give them a go.
  • If you are interested in accessing the full experience of TryHackMe, why not subscribe - you can even choose between monthly and yearly options.
  • You can even create your own blogs, with your own writeups of certain rooms, that I may not have come up with yet.
  • New challenge rooms for TryHackMe are released every week, so try them before writeups are available!
  • TryHackMe gives you various options, whether you are only interested in a particular area, or you are interested in multiple areas of cyber security.
  • Finally, have fun!