A full list of all TryHackMe rooms in the learning paths
- Table of Contents
- Learning Paths
Room Name | Free |
---|---|
Intro to Offensive Security | ✔️ |
Intro to Defensive Security | ✔️ |
Careers in Cyber | ✔️ |
Room Name | Free |
---|---|
Web Application Security | ✔️ |
Operating System Security | ❌ |
Network Security | ❌ |
Room Name | Free |
---|---|
Intro to Digital Forensics | ✔️ |
Security Operations | ❌ |
Room Name | Free |
---|---|
Intro to Offensive Security | ✔️ |
Intro to Defensive Security | ✔️ |
Careers in Cyber | ✔️ |
Room Name | Free |
---|---|
What is Networking? | ✔️ |
Intro to LAN | ✔️ |
OSI Model | ❌ |
Packets & Frames | ❌ |
Extending Your Network | ❌ |
Room Name | Free |
---|---|
DNS in detail | ✔️ |
HTTP in Detail | ✔️ |
How Websites Work | ✔️ |
Putting it all together | ✔️ |
Room Name | Free |
---|---|
Linux Fundamentals Part 1 | ✔️ |
Linux Fundamentals Part 2 | ✔️ |
Linux Fundamentals Part 3 | ✔️ |
Room Name | Free |
---|---|
Windows Fundamentals 1 | ✔️ |
Windows Fundamentals 2 | ✔️ |
Windows Fundamentals 3 | ✔️ |
Room Name | Free |
---|---|
Junior Security Analyst Intro | ✔️ |
Pyramid Of Pain | ✔️ |
Cyber Kill Chain | ✔️ |
Unified Kill Chain | ✔️ |
Diamond Model | ❌ |
MITRE | ❌ |
Room Name | Free |
---|---|
Intro to Cyber Threat Intel | ✔️ |
Threat Intelligence Tools | ✔️ |
Yara | ❌ |
OpenCTI | ❌ |
MISP | ❌ |
Room Name | Free |
---|---|
Traffic Analysis Essentials | ✔️ |
Snort | ✔️ |
Snort Challenge - The Basics | ❌ |
Snort Challenge - Live Attacks | ✔️ |
NetworkMiner | ❌ |
Zeek | ❌ |
Zeek Exercises | ❌ |
Brim | ❌ |
Wireshark: The Basics | ✔️ |
Wireshark: Packet Operations | ❌ |
Wireshark: Traffic Analysis | ❌ |
Room Name | Free |
---|---|
Intro to Endpoint Security | ✔️ |
Core Windows Processes | ❌ |
Sysinternals | ❌ |
Windows Event Logs | ❌ |
Sysmon | ❌ |
Osquery: The Basics | ❌ |
Wazuh | ✔️ |
Room Name | Free |
---|---|
Introduction to SIEM | ✔️ |
Investigating with ELK 101 | ❌ |
ItsyBitsy | ❌ |
Splunk: Basics | ❌ |
Incident handling with Splunk | ❌ |
Investigating with Splunk | ❌ |
Benign | ❌ |
Room Name | Free |
---|---|
DFIR: An Introduction | ✔️ |
Windows Forensics 1 | ✔️ |
Windows Forensics 2 | ❌ |
Linux Forensics | ❌ |
Autopsy | ❌ |
Redline | ✔️ |
KAPE | ✔️ |
Volatility | ❌ |
Velociraptor | ❌ |
TheHive Project | ❌ |
Intro to Malware Analysis | ❌ |
Room Name | Free |
---|---|
Phishing Analysis Fundamentals | ✔️ |
Phishing Emails in Action | ✔️ |
Phishing Analysis Tools | ❌ |
Phishing Prevention | ❌ |
The Greenholt Phish | ❌ |
Room Name | Free |
---|---|
Security Engineer Intro | ✔️ |
Security Principles | ✔️ |
Introduction to Cryptography | ✔️ |
Identity and Access Management | ✔️ |
Room Name | Free |
---|---|
Governance & Regulation | ✔️ |
Threat Modelling | ❌ |
Risk Management | ❌ |
Vulnerability Management | ❌ |
Room Name | Free |
---|---|
OWASP Top 10 - 2021 | ✔️ |
OWASP API Security Top 10 - 1 | ❌ |
OWASP API Security Top 10 - 2 | ❌ |
SSDLC | ✔️ |
SAST | ❌ |
DAST | ❌ |
Weaponizing Vulnerabilities | ❌ |
Introduction to DevSecOps | ✔️ |
Mother's Secret | ❌ |
Traverse | ❌ |
Room Name | Free |
---|---|
Intro to IR and IM | ✔️ |
Logging for Accountability | ❌ |
Becoming a First Responder | ❌ |
Cyber Crisis Management | ❌ |
Room Name | Free |
---|---|
Pentesting Fundamentals | ✔️ |
Red Team Engagements | ✔️ |
Governance & Regulation | ✔️ |
Room Name | Free |
---|---|
Metasploit: Introduction | ✔️ |
Wireshark: The Basics | ✔️ |
Burp Suite: The Basics | ✔️ |
Hydra | ✔️ |
Python Basics | ✔️ |
Python for Pentesters | ❌ |
Room Name | Free |
---|---|
Passive Reconnaissance | ✔️ |
Active Reconnaissance | ✔️ |
Nmap Live Host Discovery | ✔️ |
Nmap Basic Port Scans | ❌ |
Nmap Advanced Port Scans | ❌ |
Room Name | Free |
---|---|
Tutorial | ✔️ |
Starting Out In Cyber Sec | ✔️ |
Introductory Researching | ✔️ |
Room Name | Free |
---|---|
Linux Fundamentals Part 1 | ✔️ |
Linux Fundamentals Part 2 | ✔️ |
Linux Fundamentals Part 3 | ✔️ |
Room Name | Free |
---|---|
Introductory Networking | ✔️ |
Nmap | ✔️ |
Network Services | ✔️ |
Network Services 2 | ✔️ |
Room Name | Free |
---|---|
How Websites Work | ✔️ |
HTTP in Detail | ✔️ |
Burp Suite: The Basics | ✔️ |
OWASP Top 10 - 2021 | ✔️ |
OWASP Juice Shop | ✔️ |
Upload Vulnerabilities | ❌ |
Pickle Rick | ✔️ |
Room Name | Free |
---|---|
Hashing - Crypto 101 | ❌ |
John The Ripper | ❌ |
Encryption - Crypto 101 | ✔️ |
Room Name | Free |
---|---|
Windows Fundamentals 1 | ✔️ |
Windows Fundamentals 2 | ✔️ |
Active Directory Basics | ✔️ |
Metasploit: Introduction | ✔️ |
Metasploit: Exploitation | ❌ |
Metasploit: Meterpreter | ❌ |
Blue | ✔️ |
Room Name | Free |
---|---|
What the Shell? | ❌ |
Common Linux Privesc | ❌ |
Linux PrivEsc | ✔️ |
Room Name | Free |
---|---|
Vulnversity | ✔️ |
Basic Pentesting | ✔️ |
Kenobi | ✔️ |
Steel Mountain | ❌ |
Room Name | Free |
---|---|
DNS in detail | ✔️ |
HTTP in Detail | ✔️ |
How Websites Work | ✔️ |
Putting it all together | ✔️ |
Room Name | Free |
---|---|
Walking An Application | ✔️ |
Content Discovery | ✔️ |
Subdomain Enumeration | ❌ |
Authentication Bypass | ❌ |
IDOR | ❌ |
File Inclusion | ❌ |
Intro to SSRF | ❌ |
Intro to Cross-site Scripting | ❌ |
Command Injection | ❌ |
SQL Injection | ✔️ |
Room Name | Free |
---|---|
Burp Suite: The Basics | ✔️ |
Burp Suite: Repeater | ✔️ |
Burp Suite: Intruder | ❌ |
Burp Suite: Other Modules | ❌ |
Burp Suite: Extensions | ❌ |
Room Name | Free |
---|---|
How Websites Work | ✔️ |
HTTP in Detail | ✔️ |
Burp Suite: The Basics | ✔️ |
OWASP Top 10 - 2021 | ✔️ |
OWASP Juice Shop | ✔️ |
Upload Vulnerabilities | ❌ |
Pickle Rick | ✔️ |
Room Name | Free |
---|---|
Intro to Offensive Security | ✔️ |
Intro to Defensive Security | ✔️ |
Careers in Cyber | ✔️ |
Room Name | Free |
---|---|
Pentesting Fundamentals | ✔️ |
Principles of Security | ✔️ |
Room Name | Free |
---|---|
Walking An Application | ✔️ |
Content Discovery | ✔️ |
Subdomain Enumeration | ❌ |
Authentication Bypass | ❌ |
IDOR | ❌ |
File Inclusion | ❌ |
Intro to SSRF | ❌ |
Intro to Cross-site Scripting | ❌ |
Command Injection | ❌ |
SQL Injection | ✔️ |
Room Name | Free |
---|---|
Burp Suite: The Basics | ✔️ |
Burp Suite: Repeater | ✔️ |
Burp Suite: Intruder | ❌ |
Burp Suite: Other Modules | ❌ |
Burp Suite: Extensions | ❌ |
Room Name | Free |
---|---|
Vulnerabilities 101 | ✔️ |
Exploit Vulnerabilities | ❌ |
Vulnerability Capstone | ❌ |
Room Name | Free |
---|---|
Metasploit: Introduction | ✔️ |
Metasploit: Exploitation | ❌ |
Metasploit: Meterpreter | ❌ |
Room Name | Free |
---|---|
What the Shell? | ❌ |
Linux Privilege Escalation | ✔️ |
Windows Privilege Escalation | ❌ |
Room Name | Free |
---|---|
Introduction to DevSecOps | ✔️ |
SDLC | ✔️ |
SSDLC | ✔️ |
Room Name | Free |
---|---|
Intro to Pipeline Automation | ✔️ |
Source Code Security | ❌ |
CI/CD and Build Security | ❌ |
Room Name | Free |
---|---|
Dependency Management | ❌ |
SAST | ❌ |
DAST | ❌ |
Mother's Secret | ❌ |
Room Name | Free |
---|---|
Intro to Containerisation | ✔️ |
Intro to Docker | ✔️ |
Intro to Kubernetes | ❌ |
Container Vulnerabilities | ❌ |
Container Hardening | ❌ |
Room Name | Free |
---|---|
Intro to IaC | ✔️ |
On-Premises IaC | ❌ |
Cloud-based IaC | ❌ |
Room Name | Free |
---|---|
Tutorial | ✔️ |
Introductory Networking | ✔️ |
Network Services | ✔️ |
Network Services 2 | ✔️ |
Wireshark 101 | ❌ |
Windows Fundamentals 1 | ✔️ |
Active Directory Basics | ✔️ |
Room Name | Free |
---|---|
Nessus | ✔️ |
MITRE | ❌ |
Yara | ❌ |
Zero Logon | ❌ |
OpenVAS | ✔️ |
MISP | ❌ |
Room Name | Free |
---|---|
Core Windows Processes | ❌ |
Sysinternals | ❌ |
Windows Event Logs | ❌ |
Sysmon | ❌ |
Osquery: The Basics | ❌ |
Splunk: Basics | ❌ |
Splunk 2 | ❌ |
Room Name | Free |
---|---|
Attacktive Directory | ✔️ |
Attacking Kerberos | ❌ |
Room Name | Free |
---|---|
Volatility | ❌ |
Investigating Windows | ✔️ |
Windows Forensics 1 | ✔️ |
Windows Forensics 2 | ❌ |
Redline | ✔️ |
Autopsy | ❌ |
Disk Analysis & Autopsy | ✔️ |
Room Name | Free |
---|---|
History of Malware | ✔️ |
MAL: Malware Introductory | ✔️ |
MAL: Strings | ❌ |
Basic Malware RE | ✔️ |
MAL: REMnux - The Redux | ❌ |
Room Name | Free |
---|---|
Tutorial | ✔️ |
Vulnversity | ✔️ |
Blue | ✔️ |
Kenobi | ✔️ |
Room Name | Free |
---|---|
Steel Mountain | ❌ |
Alfred | ❌ |
HackPark | ❌ |
Game Zone | ❌ |
Skynet | ❌ |
Daily Bugle | ✔️ |
Overpass 2 - Hacked | ✔️ |
Relevant | ✔️ |
Internal | ✔️ |
Room Name | Free |
---|---|
Buffer Overflow Prep | ✔️ |
Brainstorm | ✔️ |
Gatekeeper | ❌ |
Brainpan 1 | ✔️ |
Room Name | Free |
---|---|
Hacking with PowerShell | ❌ |
Corp | ❌ |
Mr Robot CTF | ✔️ |
Retro | ✔️ |