⚠️ Replaced by https://writeup.raw.pm/

tryhackme-writeups

Write-Ups for TryHackMe rooms (walkthrough & challenge) written in English.

https://tryhackme.com/

Disclaimer

Writeups should have a link to TryHackMe and not include any passwords/cracked hashes/flags

Submissions

If you want to incorporate your own writeup to solve a room you can do it through a pull request.

Write-ups

No Pseudo Rooms Total Write-ups
1 noraj Advent of Cyber, Advent of Cyber 2, Adventure Time, Agent Sudo, Archangel, All in One, AttackerKB, Baron Samedit, Bash Scripting, Basic Pentesting, Biohazard, Blue, Bolt, Bounty Hacker, CC: Pen Testing, Chocolate Factory, ColddBox: Easy, Daily Bugle, Google Dorking, Hydra, Ice, Ignite, Inclusion, Inferno, Introduction to Flask, Introduction to OWASP ZAP, Introductory Researching, Kenobi, LazyAdmin, Linux Agency, Linux Strength Training, Madeye’s Castle, magician, Metasploit (Red Primer), Mr Robot CTF, Nessus (Red Primer), Nessus (Redux), Networking (Blue Primer), Nmap, Nmap (Red Primer), OhSINT, OWASP Top 10, Pickle Rick, RootMe, Sudo Buffer Overflow, Sudo Security Bypass, Simple CTF, Sustah, The Cod Caper, The Great Escape, The Hacker Methodology, tmux, VulnNet: Node, Web Fundamentals, Web Scanning (Red Primer) 55
2 GohEeEn c4ptur3-th3-fl4g, CC: Steganography, Crack the hash, Injection, Mr Robot CTF, Musical Stegonography, OhSINT, OWASP Top 10, Searchlight - IMINT, vulnversity 10
3 KrabbanBus Linux Strength Training, Searchlight - IMINT 2
4 h4md153v63n Linux Agency 1
5 nketiah.godfred Crack The Hash Level 2 1
6 OmerWaseem2 Crack The Hash Level 2 1
7 sanz Crack The Hash Level 2 1
8 Shamsher Crack The Hash Level 2 1
9 Corshine Bolt 1

Spetial notes

TryHackMe is a superb platform to learn security practices, there are many challenges and walkthrough of different levels and with each one you manage to pass you learn a new thing. But there are several ways to get rooting a machine, get a flag, etc. That’s why we created this repository, as a site to share different unofficial writeups to see different techniques and acquire even more knowledge. That is our goal and our passion, to share to learn together.

Also on TryHackMe it’s the room author that must validate the write-ups submissions and very often the rooms are not maintained very long so the write-up you submit will never get accepted and listed on the page. That’s why having an unofficial repository to list them is really helpful.