Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-thm-rooms
Awesome TryHackMe Rooms
https://github.com/isanjaymenon/awesome-thm-rooms
Last synced: about 21 hours ago
JSON representation
-
Explore
-
Tools
- FlareVM: Arsenal of Tools
- Gobuster: The Basics
- Hydra
- Introduction to OWASP ZAP
- CAPA: The Basics
- CyberChef: The Basics
- John the Ripper: The Basics - cracking tool. |
- Metasploit: Exploitation
- Nmap 01 - Live Host Discovery
- Nmap 02 - Basic Port Scans - depth how nmap TCP connect scan, TCP SYN port scan, and UDP port scan work. |
- Nmap 03 - Advanced Port Scans
- Nmap 04 - Post Port Scans
- Nmap: The Basics
- Nmap
- REMnux: Getting Started
- SQLMap: The Basics
- Sysinternals
- Tcpdump: The Basics
- ToolsRus
- Wireshark 101
-
TryHackMe
-
Vulnerabilities
- Authentication Bypass
- Command Injection
- File Inclusion
- IDOR
- Intro to Cross-site Scripting
- Intro to SSRF - Side Request Forgery (SSRF) vulnerabilities, allowing you to access internal server resources. |
- SQL Injection
- Vulnerabilities 101
-
Web Application
-
Windows
- Active Directory Basics
- Microsoft Windows Hardening
- Windows Command Line
- Windows PowerShell
- Firewall Fundamentals - on with Windows and Linux built-in firewalls. |
-
Networking
- Extending Your Network
- Firewalls
- HTTP in Detail
- Intro to LAN
- Net Sec Challenge
- Network Security Protocols
- OSI Model
- Network Security Solutions
- Networking Concepts
- Networking Core Protocols
- Networking Essentials
- Networking Secure Protocols
- Packets & Frames
- Protocols and Servers 1
- Protocols and Servers 2
- What is Networking? - sized and interactive module. |
-
OWASP
-
Programming
- JavaScript Essentials
- Python Basics - based code editor, learn the basics of Python and put your knowledge into practice by eventually coding a short Bitcoin investment project. |
- SQL Fundamentals
-
Recon
-
Red Team
- Red Team OPSEC
- Red Team Recon - ng, and Maltego to collect information about your target. |
-
Advent of Cyber
- 25 Days of Cybersecurity - Learn the basics by doing a new, beginner friendly security challenge every day. |
- Advent of Cyber 1 - 2019 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 2 - 2020 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 3 - 2021 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 5 - 2023 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 5 - 2023 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 6 - 2024 - friendly exercises every day in the lead-up to Christmas! |
- 25 Days of Cybersecurity - Learn the basics by doing a new, beginner friendly security challenge every day. |
- Advent of Cyber 1 - 2019 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 2 - 2020 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 3 - 2021 - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas. |
- Advent of Cyber 4 - 2022 - learn the basics by doing a new, beginner-friendly security challenge every day leading up to Christmas. |
-
Careers
-
Cryptography
- Cryptography Basics
- Hashing Basics
- Introduction to Cryptography - Hellman key exchange, hashing, PKI, and TLS. |
- Public Key Cryptography Basics
-
CTF
-
iOS
-
Linux
- Linux Privilege Escalation - on with over 8 different privilege escalation techniques. |
- Linux Shells
- Linux System Hardening
-