Try Hack Me

TryHackMe

Posted on July 9, 2021


Try Hack Me

TryHackMeTechnoHerder

Try Hack Me is a great training battleground with challenges ranging from full walkthrough tutorials to black box testing. Getting approval to try hacking scripts on other boxes is near to impossible and it is illegal to operate without permision! This site gives you the gas and the match to learn and test your skills at rooting boxes. There are rooms to guide you in setting up and exploring Burp Suite to tackling a network pivoting through Firewalls, Mail Servers, and Windows Active Directory. I have learned a lot from going through these rooms and gladly pay the subscription to attack new boxes. Feel free to click on my technoHerder badge for a referral bonus! Not only do they already have great content, but they continue to release new content too.


cyberfundamentals

Pre Security Learning Path

The latest learning path has all the lessons for anyone that wants to get into hacking with no experience. It is beginner friendly and covers these basics:

Cyber Security Introduction
Short introduction into security topics.

Network Fundamentals
Explore the concepts of how computers communicate, different types of networks, OSI Model, and the differences between UDP and TCP.

How the Web Works
Learn how DNS works, the HTTP protocol, and examples of websites requesting and responding packets of data.

Linux Fundamentals
This will go over common commands, using SSH, and teach some common utilities for automating maintenance ( and highlight areas for persistence ).

Windows Fundamentals
Learn about the NTFS file system, UAC Settings, Windows Registry, and more!



How does it work?

Every room has questions that give points when answered correctly. Each of the lessons in this path give in-depth instruction and background on what is happening. They will teach you with descriptive narratives and have fun interactive games. The games demonstrate visually what is happening and help enforce the fundamentals being covered in the lesson.

networkPackets
Interactive MAC spoofing concept demo for bypassing a firewall

Try Hack me deploys the target machines and provides an attack machine for you. This requires zero setup and within minutes gives you everything you need to complete each challenge. They give you the choice of using a pre-built Kali Linux machine ( requires monthly subscription ) or their recommended AttackBox ( two free deployments per day ). They do have a limit of three active machines deployed per user, so please remember to terminate the machines! Here is a link to a great tutorial on the AttackBox.


attackBoxChoices attackBox AttackBox in your browser

If you want to use your own box, go to your access page under your Profile and download an OpenVPN file. I'd recommend using Oracle VirtualBox ( free ) and a Kali Virtual Machine.

attackBoxChoices

Enjoy learning and happy hacking!



© 2024 Techno Herder. All rights reserved.
Designed by Andrew Herd