List of all tryhackme rooms sorted by popularity. Contains badges, points, average time.
Note
You can copy this template and mark solved rooms.
Solved | Name | Difficulty | Time | Type | Free | Points | Badge |
---|---|---|---|---|---|---|---|
[-] | Offensive Security Intro | Easy | 15 | walkthrough | Yes | 16 | |
[-] | Defensive Security Intro | Easy | 25 | walkthrough | Yes | 40 | |
[-] | Nmap | Easy | 50 | walkthrough | Yes | 320 | 1/6 |
[-] | Introductory Networking | Easy | 20 | walkthrough | Yes | 352 | |
[-] | Linux Fundamentals Part 1 | Info | 20 | walkthrough | Yes | 88 | + |
[-] | What is Networking? | Info | 30 | walkthrough | Yes | 80 | |
[-] | Learning Cyber Security | Easy | 45 | walkthrough | Yes | 24 | |
[-] | Careers in Cyber | Info | 30 | walkthrough | Yes | X | |
[-] | Pentesting Fundamentals | Easy | 30 | walkthrough | Yes | 72 | |
[-] | Junior Security Analyst Intro | Easy | 15 | walkthrough | Yes | 32 | |
[-] | Advent of Cyber 2024 | Easy | 1440 | walkthrough | Yes | 696 | + |
[-] | Web Application Security | Easy | 90 | walkthrough | Yes | 32 | |
[-] | DNS in Detail | Easy | 45 | walkthrough | Yes | 112 | |
[-] | Advent of Cyber 2022 | Easy | 1440 | walkthrough | Yes | 888 | + |
[-] | Basic Pentesting | Easy | 45 | challenge | Yes | 180 | |
[-] | Introductory Researching | Easy | 45 | walkthrough | Yes | 104 | |
[-] | Linux Fundamentals Part 3 | Info | 18 | walkthrough | No | X | |
[-] | Vulnversity | Easy | 45 | walkthrough | Yes | 104 | |
[-] | Blue | Easy | 30 | walkthrough | Yes | 88 | + |
[-] | Linux Fundamentals Part 2 | Info | 20 | walkthrough | No | X | |
[-] | OWASP Top 10 | Easy | 120 | walkthrough | Yes | 336 | |
[-] | Advent of Cyber 3 (2021) | Easy | 1440 | walkthrough | Yes | 1056 | |
[-] | Pickle Rick | Easy | 30 | challenge | Yes | 90 | |
[-] | Starting Out In Cyber Sec | Easy | 10 | walkthrough | Yes | 16 | |
[-] | Red Team Fundamentals | Easy | 20 | walkthrough | Yes | 88 | |
[-] | HTTP in Detail | Easy | 30 | walkthrough | Yes | 176 | + |
[-] | Network Services | Easy | 60 | walkthrough | Yes | 344 | |
[-] | Walking An Application | Easy | 35 | walkthrough | No | X | |
[-] | Advent of Cyber 2023 | Easy | 1440 | walkthrough | Yes | 880 | + |
[-] | Principles of Security | Info | 30 | walkthrough | No | X | |
[-] | Intro to LAN | Info | 15 | walkthrough | No | X | |
[-] | Metasploit: Introduction | Easy | 30 | walkthrough | Yes | 80 | 1/6 |
[-] | Windows Fundamentals 1 | Info | 30 | walkthrough | Yes | 104 | |
[-] | OSI Model | Info | 30 | walkthrough | No | X | |
[-] | Network Services 2 | Easy | 60 | walkthrough | Yes | 440 | |
[-] | Advent of Cyber 2 [2020] | Easy | 45 | walkthrough | Yes | 904 | |
[-] | Active Directory Basics | Easy | 30 | walkthrough | Yes | 128 | |
[-] | Kenobi | Easy | 45 | walkthrough | Yes | 88 | |
[-] | RootMe | Easy | 45 | challenge | Yes | 210 | |
[-] | Mr Robot CTF | Medium | 30 | challenge | Yes | 90 | + |
[-] | Pyramid Of Pain | Easy | 30 | walkthrough | Yes | 128 | |
[-] | Content Discovery | Easy | 30 | walkthrough | No | X | |
[-] | Extending Your Network | Info | 20 | walkthrough | No | X | |
[-] | SQL Injection | Medium | 30 | walkthrough | Yes | 104 | |
[-] | Linux Privilege Escalation | Medium | 50 | walkthrough | Yes | 208 | |
[-] | Google Dorking | Easy | 45 | walkthrough | Yes | 112 | |
[-] | OhSINT | Easy | 60 | challenge | Yes | 210 | + |
[-] | OWASP Top 10 - 2021 | Easy | 120 | walkthrough | Yes | 208 | + |
[-] | Windows Fundamentals 2 | Info | 30 | walkthrough | Yes | 120 | |
[-] | Intro to Digital Forensics | Easy | 90 | walkthrough | Yes | 40 | |
[-] | Hydra | Easy | 45 | walkthrough | Yes | 60 | 1/6 |
[-] | Packets & Frames | Info | 30 | walkthrough | No | X | |
[-] | Linux PrivEsc | Medium | 75 | walkthrough | Yes | 88 | + |
[-] | Passive Reconnaissance | Easy | 60 | walkthrough | Yes | 88 | |
[-] | OpenVPN | Easy | 45 | walkthrough | Yes | 8 | |
[-] | Simple CTF | Easy | 45 | challenge | Yes | 300 | |
[-] | Nmap Live Host Discovery | Medium | 120 | walkthrough | Yes | 160 | |
[-] | How Websites Work | Easy | 25 | walkthrough | Yes | 48 | |
[-] | John the Ripper: The Basics | Easy | 60 | walkthrough | No | X | 1/6 |
[-] | OWASP Juice Shop | Easy | 120 | walkthrough | Yes | 136 | |
[-] | What the Shell? | Easy | 45 | walkthrough | No | X | |
[-] | Cyber Kill Chain | Easy | 45 | walkthrough | Yes | 80 | |
[-] | Windows Fundamentals 3 | Info | 30 | walkthrough | Yes | 56 | |
[-] | Putting it all together | Easy | 15 | walkthrough | Yes | 56 | + |
[-] | Attacktive Directory | Medium | 75 | challenge | Yes | 690 | |
[-] | Authentication Bypass | Easy | 30 | walkthrough | No | X | |
[-] | MITRE | Medium | 30 | walkthrough | No | X | |
[-] | Bounty Hacker | Easy | 45 | challenge | Yes | 150 | |
[-] | Security Principles | Easy | 90 | walkthrough | Yes | 56 | |
[-] | Encryption - Crypto 101 | Medium | 45 | walkthrough | Yes | 120 | |
[-] | Offensive Security Intro | Easy | 15 | walkthrough | Yes | 32 | |
[-] | Intro to Cross-site Scripting | Easy | 30 | walkthrough | No | X | |
[-] | Red Team Engagements | Easy | 90 | walkthrough | Yes | 144 | |
[-] | Agent Sudo | Easy | 45 | challenge | Yes | 390 | |
[-] | Operating System Security | Easy | 60 | walkthrough | No | X | |
[-] | Steel Mountain | Easy | 45 | walkthrough | No | X | |
[-] | Crack the hash | Easy | 45 | challenge | Yes | 270 | 1/2 |
[-] | Upload Vulnerabilities | Easy | 45 | walkthrough | No | X | |
[-] | File Inclusion | Medium | 60 | walkthrough | No | X | |
[-] | Network Security | Easy | 90 | walkthrough | No | X | |
[-] | Active Reconnaissance | Easy | 60 | walkthrough | Yes | 88 | |
[-] | IDOR | Easy | 30 | walkthrough | No | X | |
[-] | Wireshark: The Basics | Easy | 60 | walkthrough | No | X | + |
[-] | Burp Suite: The Basics | Info | 60 | walkthrough | No | X | 1/6 |
[-] | Metasploit: Exploitation | Easy | 20 | walkthrough | No | X | |
[-] | Ice | Easy | 45 | walkthrough | Yes | 184 | |
[-] | Subdomain Enumeration | Easy | 30 | walkthrough | No | X | |
[-] | Common Linux Privesc | Easy | 45 | walkthrough | No | X | |
[-] | Nessus | Easy | 45 | walkthrough | Yes | 136 | 1/6 |
[-] | Intro to SSRF | Easy | 30 | walkthrough | No | X | |
[-] | Hashing - Crypto 101 | Medium | 30 | walkthrough | No | X | |
[-] | Wireshark 101 | Easy | 60 | walkthrough | No | X | |
[-] | Overpass 2 - Hacked | Easy | 45 | walkthrough | No | X | 1/3 |
[-] | Search Skills | Easy | 60 | walkthrough | Yes | 88 | |
[-] | Vulnerabilities 101 | Easy | 20 | walkthrough | Yes | 72 | |
[-] | Investigating Windows | Easy | 45 | challenge | Yes | 480 | 1/3 |
[-] | Metasploit: Meterpreter | Easy | 20 | walkthrough | No | X | |
[-] | Wreath | Easy | X | walkthrough | Yes | 616 | + |
[-] | Common Attacks | Easy | 40 | walkthrough | Yes | 56 | |
[-] | Python Basics | Easy | 80 | walkthrough | Yes | 88 | |
[-] | Security Operations | Easy | 60 | walkthrough | No | X | |
[-] | MAL: Malware Introductory | Easy | 45 | walkthrough | Yes | 660 | |
[-] | c4ptur3-th3-fl4g | Easy | 45 | challenge | Yes | 420 | |
[-] | Solar, exploiting log4j | Medium | 60 | walkthrough | Yes | 64 | |
[-] | LazyAdmin | Easy | 45 | challenge | Yes | 60 | |
[-] | Overpass | Easy | 45 | challenge | Yes | 60 | 1/3 |
[-] | Introduction to SIEM | Easy | 120 | walkthrough | Yes | 96 | |
[-] | Red Team Recon | Easy | 120 | walkthrough | No | X | |
[-] | Security Engineer Intro | Easy | 60 | walkthrough | Yes | 72 | + |
[-] | Command Injection | Easy | 20 | walkthrough | No | X | |
[-] | Unified Kill Chain | Easy | 40 | walkthrough | Yes | 144 | |
[-] | History of Malware | Info | 30 | walkthrough | Yes | 312 | |
[-] | Governance & Regulation | Easy | 120 | walkthrough | Yes | 112 | |
[-] | Nmap Advanced Port Scans | Medium | 75 | walkthrough | No | X | |
[-] | Phishing Analysis Fundamentals | Easy | 30 | walkthrough | Yes | 112 | |
[-] | Nmap Basic Port Scans | Easy | 120 | walkthrough | No | X | |
[-] | Bash Scripting | Easy | 45 | walkthrough | Yes | 120 | |
[-] | Intro to Cyber Threat Intel | Easy | 45 | walkthrough | Yes | 72 | |
[-] | Net Sec Challenge | Medium | 60 | challenge | No | X | |
[-] | Windows Privilege Escalation | Medium | 60 | walkthrough | No | X | |
[-] | Windows Forensics 1 | Medium | 60 | walkthrough | Yes | 216 | |
[-] | Linux Strength Training | Easy | 45 | walkthrough | Yes | 224 | |
[-] | Yara | Easy | 120 | walkthrough | No | X | |
[-] | Threat Intelligence Tools | Easy | 60 | walkthrough | Yes | 152 | |
[-] | Buffer Overflow Prep | Easy | 45 | walkthrough | No | X | |
[-] | Wonderland | Medium | 75 | challenge | Yes | 80 | |
[-] | Advent of Cyber 1 [2019] | Easy | 45 | walkthrough | Yes | 2160 | + |
[-] | Game Zone | Easy | 45 | walkthrough | No | X | |
[-] | Exploit Vulnerabilities | Easy | 20 | walkthrough | No | X | |
[-] | Core Windows Processes | Easy | 30 | walkthrough | No | X | |
[-] | Become a Hacker | Easy | 20 | walkthrough | Yes | 24 | |
[-] | Cyborg | Easy | 45 | challenge | Yes | 150 | |
[-] | Nmap Post Port Scans | Medium | 60 | walkthrough | No | X | |
[-] | Skynet | Easy | 45 | challenge | No | X | |
[-] | Regular Expressions | Medium | 60 | walkthrough | Yes | 232 | |
[-] | Introduction to Cryptography | Medium | 240 | walkthrough | No | X | |
[-] | Brooklyn Nine Nine | Easy | 15 | challenge | Yes | 60 | |
[-] | Post-Exploitation Basics | Easy | 45 | walkthrough | Yes | 72 | |
[-] | Daily Bugle | Hard | 120 | challenge | No | X | |
[-] | Diamond Model | Easy | 35 | walkthrough | No | X | |
[-] | Startup | Easy | 45 | challenge | Yes | 90 | |
[-] | Snort | Medium | 120 | walkthrough | Yes | 232 | |
[-] | Protocols and Servers | Easy | 100 | walkthrough | No | X | |
[-] | tomghost | Easy | 45 | challenge | Yes | 210 | |
[-] | Ignite | Easy | 45 | challenge | Yes | 60 | |
[-] | Alfred | Easy | 45 | walkthrough | No | X | |
[-] | Tutorial | Easy | 15 | walkthrough | Yes | X | |
[-] | Relevant | Medium | 75 | challenge | Yes | 60 | |
[-] | Attacking Kerberos | Easy | 45 | walkthrough | No | X | |
[-] | Burp Suite: Repeater | Info | 60 | walkthrough | Yes | 56 | |
[-] | Internal | Hard | 120 | challenge | Yes | 60 | |
[-] | Wifi Hacking 101 | Easy | 45 | walkthrough | Yes | 480 | |
[-] | Breaching Active Directory | Medium | X | walkthrough | Yes | 160 | |
[-] | Vulnerability Capstone | Easy | 20 | challenge | No | X | |
[-] | Networking Concepts | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Protocols and Servers 2 | Medium | 100 | walkthrough | No | X | |
[-] | DFIR: An Introduction | Easy | 90 | walkthrough | Yes | 56 | |
[-] | HackPark | Medium | 75 | walkthrough | No | X | |
[-] | Wgel CTF | Easy | 45 | challenge | Yes | 60 | |
[-] | Brute It | Easy | 45 | challenge | Yes | 330 | |
[-] | Anonymous | Medium | 75 | challenge | Yes | 180 | |
[-] | SQL Injection Lab | Easy | 45 | walkthrough | Yes | 96 | |
[-] | Web Application Basics | Easy | 120 | walkthrough | Yes | 208 | |
[-] | Anthem | Easy | 45 | challenge | Yes | 420 | |
[-] | dogcat | Medium | 75 | challenge | Yes | 235 | |
[-] | Introduction to DevSecOps | Medium | 120 | walkthrough | Yes | 152 | + |
[-] | Enumeration & Brute Force | Easy | 30 | walkthrough | Yes | 32 | |
[-] | Windows PrivEsc | Medium | 75 | walkthrough | Yes | 48 | |
[-] | CTF collection Vol.1 | Easy | 45 | challenge | Yes | 600 | |
[-] | Windows Command Line | Easy | 45 | walkthrough | Yes | 88 | |
[-] | Security Awareness | Info | 30 | walkthrough | Yes | 40 | |
[-] | Linux PrivEsc Arena | Medium | 75 | walkthrough | Yes | 88 | |
[-] | Searchlight - IMINT | Easy | 45 | challenge | Yes | 660 | |
[-] | Blaster | Easy | 30 | walkthrough | Yes | 96 | |
[-] | Year of the Rabbit | Easy | 45 | challenge | Yes | 310 | |
[-] | h4cked | Easy | 45 | challenge | Yes | 420 | |
[-] | Chill Hack | Easy | 45 | challenge | Yes | 60 | |
[-] | Blog | Medium | 75 | challenge | Yes | 150 | |
[-] | Python for Pentesters | Easy | 30 | walkthrough | No | X | |
[-] | tmux | Easy | 20 | walkthrough | Yes | 136 | |
[-] | Lian_Yu | Easy | 45 | challenge | Yes | 180 | |
[-] | Fowsniff CTF | Easy | 45 | challenge | Yes | 60 | |
[-] | UltraTech | Medium | 75 | challenge | Yes | 270 | |
[-] | Traffic Analysis Essentials | Easy | 30 | walkthrough | Yes | 40 | |
[-] | Intro to Endpoint Security | Easy | 60 | walkthrough | Yes | 48 | |
[-] | Phishing | Medium | 60 | walkthrough | No | X | |
[-] | Hackfinity Battle | Medium | 1000 | challenge | Yes | X | |
[-] | Phishing Emails in Action | Easy | 30 | walkthrough | Yes | 56 | |
[-] | Kali Machine | Easy | 30 | walkthrough | No | X | |
[-] | ToolsRus | Easy | 45 | challenge | No | X | |
[-] | Boiler CTF | Medium | 75 | challenge | Yes | 300 | |
[-] | Bolt | Easy | 45 | walkthrough | Yes | 56 | |
[-] | Windows PowerShell | Easy | 60 | walkthrough | No | X | |
[-] | Splunk: Basics | Easy | 30 | walkthrough | No | X | |
[-] | Welcome | Easy | 45 | walkthrough | Yes | 23 | |
[-] | Cryptography for Dummies | Easy | 30 | walkthrough | Yes | 88 | |
[-] | 25 Days of Cyber Security | Easy | 45 | walkthrough | Yes | 904 | |
[-] | GamingServer | Easy | 45 | challenge | Yes | 60 | |
[-] | Sakura Room | Easy | 45 | challenge | Yes | 420 | |
[-] | Burp Suite: Intruder | Medium | 90 | walkthrough | No | X | |
[-] | Introduction to OWASP ZAP | Easy | 45 | walkthrough | Yes | 24 | |
[-] | Wazuh | Medium | 160 | walkthrough | Yes | 128 | |
[-] | Cryptography Basics | Easy | 45 | walkthrough | Yes | 72 | |
[-] | Chocolate Factory | Easy | 45 | challenge | Yes | 120 | |
[-] | Easy Peasy | Easy | 45 | challenge | Yes | 330 | |
[-] | The Cod Caper | Easy | 45 | walkthrough | Yes | 104 | |
[-] | Intro to Containerisation | Easy | 30 | walkthrough | Yes | 72 | |
[-] | Source | Easy | 45 | challenge | Yes | 60 | |
[-] | Wireshark: Packet Operations | Easy | 60 | walkthrough | No | X | |
[-] | Introduction to Django | Easy | 45 | walkthrough | Yes | 48 | |
[-] | Red Team Threat Intel | Medium | 60 | walkthrough | Yes | 56 | |
[-] | Retro | Hard | 120 | challenge | Yes | 240 | |
[-] | Hacking with PowerShell | Easy | 30 | walkthrough | No | X | |
[-] | Incident handling with Splunk | Medium | 300 | walkthrough | No | X | |
[-] | Linux Modules | Easy | 90 | walkthrough | Yes | 296 | |
[-] | Sudo Security Bypass | Info | 30 | walkthrough | Yes | 16 | |
[-] | Intro to Logs | Easy | 30 | walkthrough | Yes | 96 | |
[-] | OpenVAS | Easy | 45 | walkthrough | Yes | 56 | |
[-] | Intro to C2 | Medium | 60 | walkthrough | No | X | |
[-] | The Hacker Methodology | Easy | 45 | walkthrough | Yes | 96 | |
[-] | Enumerating Active Directory | Medium | X | walkthrough | Yes | 176 | |
[-] | Sysmon | Easy | 120 | walkthrough | No | X | |
[-] | Wireshark: Traffic Analysis | Medium | 120 | walkthrough | No | X | |
[-] | Biohazard | Medium | 75 | challenge | Yes | 630 | |
[-] | SQLMAP | Easy | 30 | walkthrough | Yes | 112 | |
[-] | ffuf | Easy | 45 | walkthrough | Yes | 144 | |
[-] | Intro to Docker | Easy | 35 | walkthrough | Yes | 160 | |
[-] | Sysinternals | Easy | 90 | walkthrough | No | X | |
[-] | Password Attacks | Hard | 120 | walkthrough | No | X | |
[-] | Moniker Link (CVE-2024-21413) | Easy | 30 | walkthrough | Yes | 40 | |
[-] | Windows Local Persistence | Medium | 120 | walkthrough | No | X | |
[-] | Red Team OPSEC | Medium | 90 | walkthrough | Yes | 64 | |
[-] | Networking Essentials | Easy | 60 | walkthrough | No | X | |
[-] | Weaponization | Medium | 120 | walkthrough | No | X | |
[-] | Linux Shells | Easy | 45 | walkthrough | No | X | |
[-] | Learn and win prizes | Info | 30 | walkthrough | Yes | X | |
[-] | Autopsy | Easy | 60 | walkthrough | No | X | |
[-] | Brainpan 1 | Hard | 120 | challenge | No | X | |
[-] | Windows Event Logs | Medium | 60 | walkthrough | No | X | |
[-] | Reversing ELF | Easy | 45 | challenge | Yes | 270 | |
[-] | Tor | Easy | 45 | walkthrough | Yes | 30 | |
[-] | Industrial Intrusion | Medium | 1337 | challenge | Yes | X | |
[-] | Web Enumeration | Easy | 40 | walkthrough | No | X | |
[-] | Agent T | Easy | 10 | challenge | Yes | 30 | |
[-] | MISP | Medium | 60 | walkthrough | No | X | |
[-] | Phishing Analysis Tools | Easy | 30 | walkthrough | No | X | |
[-] | Networking Core Protocols | Easy | 45 | walkthrough | No | X | |
[-] | Nmap: The Basics | Easy | 60 | walkthrough | No | X | |
[-] | DVWA | Easy | 45 | walkthrough | Yes | X | |
[-] | Archangel | Easy | 45 | challenge | Yes | 210 | |
[-] | Networking Secure Protocols | Easy | 60 | walkthrough | No | X | |
[-] | ColddBox: Easy | Easy | 70 | challenge | Yes | 60 | |
[-] | Shodan.io | Easy | 45 | walkthrough | Yes | 196 | |
[-] | 0day | Medium | 75 | challenge | Yes | 60 | |
[-] | Identity and Access Management | Easy | 120 | walkthrough | No | X | |
[-] | Linux Agency | Medium | 75 | walkthrough | Yes | 336 | |
[-] | Toolbox: Vim | Easy | 45 | walkthrough | Yes | 1050 | |
[-] | Hashing Basics | Easy | 75 | walkthrough | No | X | |
[-] | Summit | Easy | 30 | challenge | No | X | |
[-] | OpenCTI | Medium | 60 | walkthrough | No | X | |
[-] | The Lay of the Land | Easy | 60 | walkthrough | No | X | |
[-] | Neighbour | Easy | 4 | challenge | Yes | 30 | |
[-] | Disk Analysis & Autopsy | Medium | 45 | challenge | Yes | 450 | |
[-] | Git Happens | Easy | 45 | challenge | Yes | 30 | |
[-] | Basic Malware RE | Medium | 75 | challenge | Yes | 90 | |
[-] | Intro to Malware Analysis | Medium | 90 | walkthrough | No | X | |
[-] | Zero Logon | Hard | 30 | walkthrough | No | X | |
[-] | Windows PrivEsc Arena | Medium | 75 | walkthrough | Yes | 16 | |
[-] | SOC Fundamentals | Easy | 45 | walkthrough | Yes | 128 | |
[-] | Blueprint | Easy | 45 | challenge | Yes | 60 | |
[-] | Geolocating Images | Easy | 45 | walkthrough | Yes | 120 | |
[-] | Burp Suite: Other Modules | Easy | 45 | walkthrough | No | X | |
[-] | GoldenEye | Medium | 75 | challenge | Yes | 1020 | |
[-] | Lateral Movement and Pivoting | Easy | X | walkthrough | No | X | |
[-] | XSS | Easy | 120 | walkthrough | Yes | 160 | |
[-] | Linux Backdoors | Easy | 45 | walkthrough | Yes | 32 | |
[-] | Mustacchio | Easy | 45 | challenge | Yes | 60 | |
[-] | Corridor | Easy | 5 | challenge | Yes | 30 | |
[-] | Zeek | Medium | 120 | walkthrough | No | X | |
[-] | Introduction to Antivirus | Easy | 90 | walkthrough | Yes | 64 | |
[-] | Linux Forensics | Medium | 120 | walkthrough | No | X | |
[-] | Investigating with ELK 101 | Medium | 180 | walkthrough | No | X | |
[-] | x86 Architecture Overview | Easy | 60 | walkthrough | Yes | 104 | |
[-] | Firewalls | Medium | 180 | walkthrough | No | X | |
[-] | SSDLC | Medium | 120 | walkthrough | No | X | |
[-] | Snort Challenge - Live Attacks | Medium | 90 | challenge | No | X | |
[-] | Holo | Hard | X | walkthrough | No | X | + |
[-] | Public Key Cryptography Basics | Easy | 60 | walkthrough | No | X | |
[-] | Introduction to Windows API | Easy | 60 | walkthrough | Yes | 176 | |
[-] | Snort Challenge - The Basics | Medium | 90 | challenge | No | X | |
[-] | Overpass 3 - Hosting | Medium | 75 | challenge | Yes | 90 | 1/3 |
[-] | SQL Fundamentals | Easy | 120 | walkthrough | No | X | |
[-] | Smag Grotto | Easy | 45 | challenge | Yes | 60 | |
[-] | Watcher | Medium | 75 | challenge | Yes | 210 | |
[-] | The Greenholt Phish | Easy | 30 | challenge | No | X | |
[-] | Bypassing UAC | Medium | 45 | walkthrough | Yes | 64 | |
[-] | Windows x64 Assembly | Medium | 25 | walkthrough | Yes | 120 | |
[-] | The Marketplace | Medium | 75 | challenge | Yes | 90 | |
[-] | Enumeration | Easy | 90 | walkthrough | No | X | |
[-] | Phishing Prevention | Easy | 30 | walkthrough | No | X | |
[-] | Avengers Blog | Easy | 30 | walkthrough | No | X | |
[-] | Windows Internals | Medium | 60 | walkthrough | No | X | |
[-] | Juicy Details | Easy | 45 | challenge | Yes | 360 | |
[-] | TryHack3M: Bricks Heist | Easy | 60 | challenge | Yes | 180 | |
[-] | Splunk: Exploring SPL | Medium | 120 | walkthrough | Yes | 136 | |
[-] | CyberChef: The Basics | Easy | 60 | walkthrough | Yes | 104 | |
[-] | Tcpdump: The Basics | Easy | 60 | walkthrough | No | X | |
[-] | NahamStore | Medium | 75 | challenge | Yes | 720 | |
[-] | Dirty Pipe: CVE-2022-0847 | Info | 42 | walkthrough | Yes | 8 | |
[-] | Volatility | Medium | 60 | walkthrough | No | X | |
[-] | Ninja Skills | Easy | 45 | challenge | Yes | 180 | |
[-] | JavaScript Essentials | Easy | 60 | walkthrough | No | X | |
[-] | Tech_Supp0rt: 1 | Easy | 90 | challenge | Yes | 30 | |
[-] | Sudo Buffer Overflow | Info | 30 | walkthrough | Yes | 8 | |
[-] | Splunk 2 | Medium | 45 | walkthrough | No | X | |
[-] | Gatekeeper | Medium | 75 | challenge | Yes | 60 | |
[-] | Pwnkit: CVE-2021-4034 | Info | 15 | walkthrough | Yes | 24 | |
[-] | Intro to Pipeline Automation | Easy | 60 | walkthrough | Yes | 160 | |
[-] | Active Directory Hardening | Medium | 240 | walkthrough | No | X | |
[-] | Linux File System Analysis | Easy | 60 | walkthrough | Yes | 112 | |
[-] | Network Security Solutions | Medium | 120 | walkthrough | No | X | |
[-] | Carnage | Medium | 60 | challenge | Yes | 600 | |
[-] | Gallery | Easy | 45 | challenge | Yes | 150 | |
[-] | hackerNote | Medium | 75 | walkthrough | Yes | 300 | |
[-] | Baron Samedit | Info | 30 | walkthrough | Yes | 16 | |
[-] | Anonforce | Easy | 45 | challenge | Yes | 60 | |
[-] | Getting Started | Easy | 45 | walkthrough | Yes | 24 | |
[-] | MAL: Strings | Easy | 45 | walkthrough | No | X | |
[-] | All in One | Easy | 45 | challenge | Yes | 60 | |
[-] | SDLC | Easy | 120 | walkthrough | Yes | 96 | |
[-] | Secure Network Architecture | Medium | 60 | walkthrough | Yes | 112 | |
[-] | Team | Easy | 45 | challenge | Yes | 60 | |
[-] | Lookup | Easy | 60 | challenge | Yes | 60 | |
[-] | Disgruntled | Easy | 30 | challenge | No | X | + |
[-] | Shells Overview | Easy | 60 | walkthrough | No | X | |
[-] | Windows Forensics 2 | Medium | 70 | walkthrough | No | X | |
[-] | kiba | Easy | 45 | challenge | Yes | 180 | |
[-] | NetworkMiner | Easy | 60 | walkthrough | No | X | |
[-] | Linux System Hardening | Medium | 120 | walkthrough | No | X | |
[-] | Android Hacking 101 | Medium | 75 | walkthrough | Yes | 64 | |
[-] | Brainstorm | Medium | 75 | challenge | No | X | |
[-] | Road | Medium | 60 | challenge | Yes | 60 | |
[-] | RustScan | Easy | 45 | walkthrough | Yes | 96 | |
[-] | CMesS | Medium | 75 | challenge | Yes | 140 | |
[-] | Osquery: The Basics | Easy | 120 | walkthrough | No | X | |
[-] | OverlayFS - CVE-2021-3493 | Info | 30 | walkthrough | Yes | 8 | |
[-] | Burp Suite: Extensions | Easy | 30 | walkthrough | No | X | |
[-] | Intro to IR and IM | Easy | 120 | walkthrough | No | X | |
[-] | CyberHeroes | Easy | 15 | challenge | Yes | 30 | |
[-] | VulnNet: Internal | Easy | 45 | challenge | Yes | 120 | |
[-] | Badbyte | Easy | 45 | walkthrough | Yes | 120 | |
[-] | Brim | Medium | 120 | walkthrough | No | X | |
[-] | Crack The Hash Level 2 | Medium | 75 | challenge | Yes | 570 | 1/2 |
[-] | Investigating with Splunk | Medium | 30 | challenge | No | X | |
[-] | Empire | Easy | 45 | walkthrough | Yes | 92 | |
[-] | Madness | Easy | 45 | challenge | Yes | 60 | |
[-] | Advent of Cyber '23 Side Quest | Hard | 60 | challenge | Yes | 150 | + |
[-] | Exploiting Active Directory | Medium | X | walkthrough | No | X | |
[-] | Eviction | Easy | 45 | walkthrough | No | X | + |
[-] | Printer Hacking 101 | Easy | 45 | walkthrough | Yes | 40 | |
[-] | Res | Easy | 30 | challenge | No | X | |
[-] | Thompson | Easy | 45 | challenge | Yes | 60 | |
[-] | Jack-of-All-Trades | Easy | 45 | challenge | Yes | 60 | |
[-] | Hack2Win: How you can grab extra tickets | Info | 5 | walkthrough | Yes | X | |
[-] | Opacity | Easy | 120 | challenge | Yes | 60 | |
[-] | Intro to Cloud Security | Easy | 180 | walkthrough | No | X | |
[-] | Tokyo Ghoul | Medium | 75 | challenge | Yes | 270 | |
[-] | MAL: REMnux - The Redux | Easy | 45 | walkthrough | No | X | |
[-] | OWASP API Security Top 10 - 1 | Medium | 180 | walkthrough | No | X | + |
[-] | Ra | Hard | 120 | challenge | Yes | 240 | 1/4 |
[-] | IDE | Easy | 45 | challenge | Yes | 60 | |
[-] | Redline | Medium | 90 | walkthrough | Yes | 272 | |
[-] | Threat Modelling | Medium | 60 | walkthrough | No | X | |
[-] | Library | Easy | 45 | challenge | Yes | 60 | |
[-] | Spring4Shell: CVE-2022-22965 | Info | 20 | walkthrough | Yes | 8 | |
[-] | SQLMap: The Basics | Easy | 45 | walkthrough | No | X | + |
[-] | Intro To Pwntools | Easy | 45 | walkthrough | Yes | 184 | |
[-] | Zeek Exercises | Medium | 60 | challenge | No | X | |
[-] | The Return of the Yeti | Hard | 60 | challenge | Yes | 150 | |
[-] | Billing | Easy | 60 | challenge | Yes | 60 | |
[-] | MAL: Researching | Easy | 45 | walkthrough | Yes | 136 | |
[-] | Benign | Medium | 150 | challenge | No | X | + |
[-] | VulnNet: Roasted | Easy | 45 | challenge | Yes | 60 | |
[-] | Credentials Harvesting | Medium | 120 | walkthrough | No | X | |
[-] | ItsyBitsy | Medium | 30 | challenge | No | X | |
[-] | Vulnerability Management | Medium | 240 | walkthrough | No | X | |
[-] | Advanced SQL Injection | Medium | 60 | walkthrough | Yes | 120 | + |
[-] | Threat Hunting: Introduction | Easy | 45 | walkthrough | Yes | 128 | |
[-] | Network Security Protocols | Medium | 180 | walkthrough | No | X | |
[-] | Digital Forensics Fundamentals | Easy | 60 | walkthrough | No | X | |
[-] | Atlas | Easy | 45 | walkthrough | Yes | 24 | |
[-] | How to use TryHackMe | Easy | 45 | walkthrough | Yes | 16 | |
[-] | Poster | Easy | 45 | challenge | Yes | 360 | |
[-] | Psycho Break | Easy | 45 | walkthrough | Yes | 112 | |
[-] | KAPE | Medium | 90 | walkthrough | Yes | 160 | |
[-] | Digital Forensics Case B4DM755 | Easy | 120 | walkthrough | Yes | 272 | |
[-] | Looking Glass | Medium | 75 | challenge | Yes | 160 | |
[-] | The Sticker Shop | Easy | 120 | challenge | Yes | 30 | |
[-] | Valley | Easy | 120 | challenge | Yes | 60 | |
[-] | DNS Manipulation | Easy | 30 | walkthrough | Yes | 112 | |
[-] | Risk Management | Easy | 90 | walkthrough | No | X | + |
[-] | Firewall Fundamentals | Easy | 60 | walkthrough | No | X | |
[-] | HA Joker CTF | Medium | 75 | challenge | Yes | 450 | |
[-] | Data Exfiltration | Hard | 60 | walkthrough | No | X | |
[-] | Microsoft Windows Hardening | Easy | 120 | walkthrough | No | X | |
[-] | Intro to Detection Engineering | Easy | 60 | walkthrough | Yes | 56 | |
[-] | SSTI | Medium | 75 | walkthrough | Yes | 40 | |
[-] | Training Impact on Teams | Info | 30 | walkthrough | Yes | X | + |
[-] | CTF collection Vol.2 | Medium | 75 | challenge | Yes | 600 | |
[-] | Intro to IoT Pentesting | Easy | 45 | walkthrough | Yes | X | |
[-] | Break Out The Cage | Easy | 45 | challenge | Yes | 90 | |
[-] | AV Evasion: Shellcode | Medium | 120 | walkthrough | No | X | |
[-] | Linux Server Forensics | Medium | 75 | walkthrough | Yes | 96 | |
[-] | Advent of Cyber '24 Side Quest | Hard | 1337 | challenge | Yes | 510 | + |
[-] | U.A. High School | Easy | 60 | challenge | Yes | 60 | |
[-] | TakeOver | Easy | 4 | challenge | Yes | 30 | |
[-] | Persisting Active Directory | Medium | X | walkthrough | No | X | |
[-] | Linux: Local Enumeration | Easy | 45 | walkthrough | No | X | |
[-] | Dav | Easy | 45 | challenge | Yes | 60 | |
[-] | Gobuster: The Basics | Easy | 60 | walkthrough | No | X | |
[-] | Intro to Log Analysis | Easy | 60 | walkthrough | Yes | 144 | |
[-] | L2 MAC Flooding & ARP Spoofing | Easy | 120 | walkthrough | Yes | 248 | |
[-] | Intermediate Nmap | Easy | 20 | challenge | No | X | |
[-] | W1seGuy | Easy | 5 | challenge | Yes | 60 | |
[-] | Dreaming | Easy | 45 | challenge | Yes | 90 | |
[-] | Logs Fundamentals | Easy | 45 | walkthrough | No | X | |
[-] | Cheese CTF | Easy | 60 | challenge | Yes | 60 | |
[-] | Incident Response Fundamentals | Easy | 60 | walkthrough | No | X | |
[-] | Bookstore | Medium | 75 | challenge | Yes | 60 | |
[-] | SSRF | Medium | 60 | walkthrough | Yes | 112 | |
[-] | Couch | Easy | 45 | challenge | Yes | 270 | |
[-] | Year of the Fox | Hard | 120 | challenge | Yes | 120 | |
[-] | Dissecting PE Headers | Medium | 120 | walkthrough | Yes | 112 | |
[-] | Bypass Disable Functions | Info | 60 | challenge | Yes | 30 | |
[-] | IDS Fundamentals | Easy | 60 | walkthrough | No | X | |
[-] | TShark | Medium | 60 | walkthrough | Yes | 64 | |
[-] | Year of the Jellyfish | Hard | 120 | challenge | Yes | 60 | |
[-] | FlareVM: Arsenal of Tools | Easy | 40 | walkthrough | No | X | |
[-] | Outlook NTLM Leak | Easy | 45 | walkthrough | Yes | X | |
[-] | Vulnerability Scanner Overview | Easy | 60 | walkthrough | No | X | |
[-] | CVE-2021-41773/42013 | Info | 15 | walkthrough | Yes | 96 | |
[-] | REmux The Tmux | Info | 30 | walkthrough | Yes | 480 | |
[-] | Snapped Phish-ing Line | Easy | 60 | challenge | No | X | |
[-] | Polkit: CVE-2021-3560 | Info | 30 | walkthrough | Yes | 32 | |
[-] | OWASP Broken Access Control | Easy | 30 | walkthrough | Yes | 96 | |
[-] | Expose | Easy | 60 | challenge | No | X | |
[-] | Network Device Hardening | Medium | 180 | walkthrough | No | X | |
[-] | Mobile Malware Analysis | Easy | 60 | walkthrough | Yes | 240 | |
[-] | Silver Platter | Easy | 180 | challenge | Yes | 60 | |
[-] | Wordpress: CVE-2021-29447 | Easy | 45 | challenge | Yes | 240 | |
[-] | Plotted-TMS | Easy | 40 | challenge | Yes | 60 | |
[-] | MBR and GPT Analysis | Medium | 80 | walkthrough | Yes | 160 | |
[-] | Oh My WebServer | Medium | 60 | challenge | Yes | 60 | |
[-] | REMnux: Getting Started | Easy | 40 | walkthrough | No | X | |
[-] | GLITCH | Easy | 45 | challenge | Yes | 90 | |
[-] | Dumping Router Firmware | Medium | 75 | walkthrough | Yes | 176 | |
[-] | AD Certificate Templates | Medium | 60 | walkthrough | Yes | 72 | |
[-] | Living Off the Land | Medium | 60 | walkthrough | No | X | |
[-] | Publisher | Easy | 60 | challenge | Yes | 60 | |
[-] | Lesson Learned? | Easy | 30 | challenge | Yes | 30 | |
[-] | ConvertMyVideo | Medium | 75 | challenge | Yes | 170 | |
[-] | Cat Pictures | Easy | 45 | challenge | Yes | 60 | |
[-] | AttackerKB | Easy | 45 | walkthrough | Yes | 80 | |
[-] | Lo-Fi | Easy | 5 | challenge | Yes | 30 | |
[-] | Trooper | Easy | 60 | walkthrough | No | X | |
[-] | Virtualization and Containers | Easy | 60 | walkthrough | No | X | |
[-] | Hacker vs. Hacker | Easy | 60 | challenge | Yes | 60 | |
[-] | HTTP Request Smuggling | Easy | 60 | walkthrough | Yes | 48 | |
[-] | Masterminds | Medium | 45 | challenge | Yes | 690 | |
[-] | x86 Assembly Crash Course | Medium | 120 | walkthrough | No | X | |
[-] | File Inclusion, Path Traversal | Medium | 60 | walkthrough | No | X | + |
[-] | Light | Easy | 60 | challenge | Yes | 90 | |
[-] | Phishing: HiddenEye | Easy | 45 | walkthrough | Yes | 120 | |
[-] | OWASP API Security Top 10 - 2 | Medium | 180 | walkthrough | No | X | + |
[-] | HeartBleed | Easy | 60 | challenge | No | X | |
[-] | Whiterose | Easy | 60 | challenge | Yes | 90 | |
[-] | PowerShell for Pentesters | Medium | 20 | walkthrough | No | X | |
[-] | Honeynet Collapse CTF | Hard | 360 | challenge | Yes | 1950 | |
[-] | NoSQL Injection | Easy | 30 | walkthrough | Yes | 96 | |
[-] | VulnNet | Medium | 75 | challenge | Yes | 60 | |
[-] | Auditing and Monitoring | Easy | 60 | walkthrough | No | X | + |
[-] | Abusing Windows Internals | Hard | 60 | walkthrough | No | X | |
[-] | Flatline | Easy | 120 | challenge | Yes | 60 | |
[-] | CAPA: The Basics | Easy | 60 | walkthrough | No | X | |
[-] | Race Conditions | Medium | 60 | walkthrough | No | X | |
[-] | Creative | Easy | 120 | challenge | Yes | 60 | |
[-] | Surfer | Easy | 35 | challenge | No | X | |
[-] | SAST | Medium | 30 | walkthrough | No | X | |
[-] | b3dr0ck | Easy | 60 | challenge | Yes | 120 | |
[-] | Linux Process Analysis | Easy | 60 | walkthrough | Yes | 96 | |
[-] | Pyrat | Easy | 60 | challenge | Yes | 60 | |
[-] | Wekor | Medium | 75 | challenge | Yes | 60 | |
[-] | Investigating Windows 2.0 | Medium | 45 | challenge | Yes | 900 | 1/3 |
[-] | Preparation | Medium | 60 | walkthrough | Yes | 80 | |
[-] | Log Operations | Easy | 60 | walkthrough | Yes | 56 | |
[-] | Introduction To Honeypots | Medium | 60 | walkthrough | Yes | 104 | |
[-] | DAST | Medium | 120 | walkthrough | No | X | |
[-] | Mindgames | Medium | 75 | challenge | Yes | 110 | |
[-] | Capture! | Easy | 180 | challenge | Yes | 30 | |
[-] | KaffeeSec - SoMeSINT | Medium | 75 | walkthrough | Yes | 144 | |
[-] | The Docker Rodeo | Medium | 75 | walkthrough | No | X | + |
[-] | Memory Forensics | Easy | 45 | challenge | Yes | 120 | |
[-] | SQHell | Medium | 75 | challenge | Yes | 150 | |
[-] | CyberLens | Easy | 120 | challenge | Yes | 60 | |
[-] | Nax | Medium | 75 | challenge | Yes | 240 | |
[-] | Threat Intelligence for SOC | Medium | 60 | walkthrough | Yes | 120 | |
[-] | Empline | Medium | 60 | challenge | Yes | 60 | |
[-] | SOC L1 Alert Triage | Easy | 60 | walkthrough | Yes | 80 | |
[-] | JPGChat | Easy | 45 | challenge | Yes | 60 | |
[-] | Attacking ICS Plant #1 | Easy | 45 | walkthrough | Yes | 136 | |
[-] | MD2PDF | Easy | 5 | challenge | Yes | 30 | |
[-] | CVE-2022-26923 | Easy | 60 | walkthrough | Yes | 56 | |
[-] | Ollie | Medium | 60 | challenge | Yes | 60 | |
[-] | PWN101 | Medium | 240 | challenge | Yes | 300 | |
[-] | Physical Security Intro | Easy | 45 | walkthrough | Yes | 296 | |
[-] | Intro PoC Scripting | Easy | 45 | walkthrough | Yes | 120 | |
[-] | Weaponizing Vulnerabilities | Medium | 120 | walkthrough | No | X | |
[-] | TheHive Project | Medium | 45 | walkthrough | No | X | |
[-] | Learn Rust | Easy | 45 | walkthrough | Yes | 440 | |
[-] | Bugged | Easy | 30 | challenge | Yes | 30 | |
[-] | CyberCrafted | Medium | 120 | challenge | Yes | 330 | |
[-] | Hip Flask | Medium | 180 | walkthrough | Yes | 174 | |
[-] | CSRF | Medium | 60 | walkthrough | Yes | 160 | |
[-] | Tony the Tiger | Easy | 45 | challenge | Yes | 240 | |
[-] | JWT Security | Easy | 60 | walkthrough | No | X | |
[-] | Threat Hunting: Foothold | Medium | 120 | walkthrough | Yes | 112 | |
[-] | Becoming a First Responder | Info | 120 | walkthrough | No | X | |
[-] | Bypass Really Simple Security | Easy | 30 | walkthrough | Yes | 48 | |
[-] | CMSpit | Medium | 75 | challenge | Yes | 360 | |
[-] | Windows Reversing Intro | Medium | 60 | walkthrough | Yes | 16 | |
[-] | The Great Escape | Medium | 75 | challenge | Yes | 90 | |
[-] | Cicada-3301 Vol:1 | Medium | 75 | walkthrough | Yes | 80 | |
[-] | Tardigrade | Medium | 120 | walkthrough | No | X | |
[-] | Olympus | Medium | 1 | challenge | Yes | 120 | |
[-] | Sandbox Evasion | Hard | 180 | walkthrough | No | X | |
[-] | Introduction to Flask | Easy | 15 | walkthrough | Yes | 48 | |
[-] | Obfuscation Principles | Medium | 60 | walkthrough | No | X | |
[-] | Deja Vu | Easy | 90 | walkthrough | Yes | 72 | |
[-] | iOS Forensics | Easy | 45 | walkthrough | No | X | |
[-] | Friday Overtime | Medium | 60 | challenge | No | X | + |
[-] | Runtime Detection Evasion | Hard | 60 | walkthrough | No | X | |
[-] | Buffer Overflows | Easy | 45 | walkthrough | No | X | |
[-] | Writing Pentest Reports | Easy | 60 | walkthrough | Yes | 48 | |
[-] | Dig Dug | Easy | 20 | challenge | Yes | 30 | |
[-] | Critical | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Jax sucks alot............. | Easy | 30 | challenge | Yes | 60 | |
[-] | Intro to Threat Emulation | Medium | 60 | walkthrough | Yes | 88 | |
[-] | Boogeyman 1 | Medium | 120 | walkthrough | No | X | |
[-] | Warzone 2 | Medium | 15 | challenge | No | X | |
[-] | Enterprise | Hard | 120 | challenge | Yes | 60 | |
[-] | Traverse | Easy | 120 | walkthrough | No | X | |
[-] | ParrotPost: Phishing Analysis | Easy | 30 | walkthrough | Yes | 104 | |
[-] | Different CTF | Hard | 120 | challenge | Yes | 150 | |
[-] | Zeno | Medium | 60 | challenge | Yes | 60 | |
[-] | Cat Pictures 2 | Easy | 60 | challenge | Yes | 90 | |
[-] | PrintNightmare | Medium | 30 | walkthrough | Yes | 184 | |
[-] | Binex | Medium | 75 | challenge | No | X | |
[-] | Tempest | Medium | 120 | walkthrough | No | X | |
[-] | TShark: The Basics | Easy | 120 | walkthrough | No | X | |
[-] | Conti | Medium | 45 | challenge | Yes | 300 | |
[-] | Linux Function Hooking | Medium | 75 | walkthrough | Yes | 72 | |
[-] | Year of the Dog | Hard | 120 | challenge | Yes | 160 | |
[-] | Compiled | Easy | 5 | challenge | Yes | 30 | |
[-] | PS Eclipse | Medium | 15 | challenge | No | X | |
[-] | Atlassian CVE-2022-26134 | Easy | 20 | walkthrough | Yes | 40 | |
[-] | VulnNet: Node | Easy | 45 | challenge | Yes | 60 | |
[-] | Next.js: CVE-2025-29927 | Easy | 45 | walkthrough | Yes | 8 | |
[-] | mKingdom | Easy | 60 | challenge | Yes | 60 | |
[-] | MalBuster | Medium | 60 | walkthrough | No | X | |
[-] | Anonymous Playground | Hard | 120 | challenge | Yes | 90 | |
[-] | Splunk: Dashboards and Reports | Easy | 90 | walkthrough | No | X | |
[-] | Intrusion Detection | Medium | 60 | walkthrough | Yes | 144 | |
[-] | Peak Hill | Medium | 75 | challenge | Yes | 110 | |
[-] | Grep | Easy | 60 | challenge | No | X | |
[-] | Velociraptor | Medium | 30 | walkthrough | No | X | |
[-] | magician | Easy | 45 | challenge | Yes | 60 | |
[-] | WebGOAT | Easy | 45 | walkthrough | Yes | X | |
[-] | Session Management | Easy | 60 | walkthrough | No | X | |
[-] | Forensic Imaging | Easy | 45 | walkthrough | Yes | 48 | |
[-] | Corp | Easy | 45 | walkthrough | No | X | |
[-] | Linux Incident Surface | Easy | 80 | walkthrough | Yes | 88 | |
[-] | Secret Recipe | Medium | 120 | walkthrough | No | X | |
[-] | Red Team Capstone Challenge | Hard | X | challenge | No | X | |
[-] | Committed | Easy | 20 | challenge | No | X | |
[-] | Confidential | Easy | 20 | challenge | No | X | |
[-] | Warzone 1 | Medium | 26 | challenge | No | X | |
[-] | Incident Response Process | Medium | 90 | walkthrough | Yes | 72 | |
[-] | Recovery | Medium | 75 | challenge | Yes | 255 | |
[-] | Epoch | Easy | 30 | challenge | No | X | |
[-] | Basic Static Analysis | Medium | 120 | walkthrough | No | X | |
[-] | biteme | Medium | 60 | challenge | Yes | 60 | |
[-] | SOC L1 Alert Reporting | Easy | 60 | walkthrough | Yes | 80 | |
[-] | Multi-Factor Authentication | Easy | 60 | walkthrough | No | X | |
[-] | Bulletproof Penguin | Easy | 45 | walkthrough | No | X | |
[-] | Jurassic Park | Hard | 90 | challenge | No | X | |
[-] | REvil Corp | Medium | 45 | challenge | Yes | 450 | |
[-] | Android Malware Analysis | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Classic Passwd | Medium | 75 | challenge | Yes | 30 | |
[-] | Intro to Kubernetes | Easy | 60 | walkthrough | No | X | |
[-] | Mr. Phisher | Easy | 25 | challenge | No | X | |
[-] | battery | Medium | 75 | challenge | Yes | 90 | |
[-] | OWASP Mutillidae II | Easy | 45 | walkthrough | Yes | X | |
[-] | HaskHell | Medium | 75 | challenge | Yes | 60 | |
[-] | LocalPotato | Medium | 30 | walkthrough | Yes | 8 | |
[-] | The Server From Hell | Medium | 75 | challenge | Yes | 90 | |
[-] | TShark: CLI Wireshark Features | Medium | 120 | walkthrough | No | X | |
[-] | Jupyter 101 | Easy | 45 | walkthrough | Yes | 450 | |
[-] | Intro to Cold System Forensics | Easy | 60 | walkthrough | Yes | 72 | |
[-] | Hijack | Easy | 120 | challenge | Yes | 60 | |
[-] | Insecure Deserialisation | Medium | 120 | walkthrough | Yes | 120 | |
[-] | Servidae: Log Analysis in ELK | Easy | 60 | walkthrough | Yes | 144 | |
[-] | 0x41haz | Easy | 60 | challenge | Yes | 30 | |
[-] | Windows Logging for SOC | Easy | 60 | walkthrough | Yes | 128 | |
[-] | Splunk: Setting up a SOC Lab | Medium | 200 | walkthrough | No | X | |
[-] | Tactical Detection | Medium | 100 | walkthrough | No | X | |
[-] | Probe | Easy | 60 | walkthrough | No | X | |
[-] | Borderlands | Hard | 120 | challenge | Yes | 750 | |
[-] | Identification & Scoping | Medium | 60 | walkthrough | Yes | 80 | |
[-] | The Impossible Challenge | Medium | 75 | challenge | Yes | 80 | |
[-] | OAuth Vulnerabilities | Medium | 120 | walkthrough | No | X | |
[-] | RazorBlack | Medium | 75 | challenge | Yes | 330 | |
[-] | Unattended | Medium | 60 | walkthrough | Yes | 72 | |
[-] | Logging for Accountability | Easy | 60 | walkthrough | No | X | |
[-] | Scripting | Medium | 75 | challenge | No | X | |
[-] | Red | Easy | 180 | challenge | Yes | 90 | |
[-] | GitLab CVE-2023-7028 | Medium | 60 | walkthrough | Yes | 32 | |
[-] | Threat Intel & Containment | Easy | 30 | walkthrough | No | X | |
[-] | KoTH Food CTF | Easy | 45 | challenge | Yes | X | |
[-] | Investigating Windows 3.x | Medium | 45 | challenge | Yes | 900 | 1/3 |
[-] | Sustah | Medium | 75 | challenge | Yes | 180 | |
[-] | Willow | Medium | 75 | challenge | Yes | 60 | |
[-] | Snowy ARMageddon | Insane | 60 | challenge | Yes | 60 | |
[-] | Jack | Hard | 120 | challenge | No | X | |
[-] | NIS - Linux Part I | Easy | 25 | walkthrough | No | X | |
[-] | Eavesdropper | Medium | 60 | challenge | Yes | 30 | |
[-] | Revenge | Medium | 75 | challenge | Yes | 90 | |
[-] | Lookback | Easy | 60 | challenge | No | X | |
[-] | Develpy | Medium | 75 | challenge | Yes | 60 | |
[-] | Memory Analysis Introduction | Easy | 45 | walkthrough | Yes | 120 | |
[-] | XXE Injection | Medium | 60 | walkthrough | No | X | |
[-] | Breaking RSA | Medium | 30 | challenge | Yes | 180 | |
[-] | Atomic Red Team | Medium | 120 | walkthrough | No | X | |
[-] | Mnemonic | Medium | 75 | challenge | Yes | 300 | |
[-] | Hammer | Medium | 60 | challenge | No | X | + |
[-] | Hack Smarter Security | Medium | 180 | challenge | Yes | 60 | |
[-] | VulnNet: Active | Medium | 75 | challenge | Yes | 60 | |
[-] | Madeye's Castle | Medium | 75 | challenge | Yes | 90 | |
[-] | Intro to IaC | Easy | 90 | walkthrough | Yes | 120 | |
[-] | Smol | Medium | 60 | challenge | Yes | 60 | |
[-] | Brains | Easy | 60 | challenge | No | X | |
[-] | SOAR | Medium | 60 | walkthrough | No | X | |
[-] | Hardening Basics Part 1 | Easy | 45 | walkthrough | No | X | |
[-] | Defensive Security Intro | Easy | 25 | walkthrough | Yes | 40 | |
[-] | Threat Hunting With YARA | Medium | 90 | walkthrough | Yes | 120 | |
[-] | Inferno | Medium | 75 | challenge | Yes | 60 | |
[-] | Athena | Medium | 120 | challenge | Yes | 60 | |
[-] | Airplane | Medium | 60 | challenge | Yes | 60 | |
[-] | Registry Persistence Detection | Easy | 60 | walkthrough | Yes | 136 | |
[-] | Sweettooth Inc. | Medium | 75 | challenge | Yes | 240 | |
[-] | Source Code Security | Medium | 60 | walkthrough | No | X | |
[-] | Cyber Crisis Management | Easy | 120 | walkthrough | No | X | + |
[-] | Annie | Medium | 60 | challenge | Yes | 60 | |
[-] | Cyber Scotland 2021 | Easy | 45 | walkthrough | Yes | 40 | |
[-] | Kitty | Medium | 120 | challenge | Yes | 60 | |
[-] | Year of the Owl | Hard | 120 | challenge | Yes | 60 | |
[-] | Confluence CVE-2023-22515 | Easy | 12 | walkthrough | Yes | 32 | |
[-] | Weasel | Medium | 120 | challenge | Yes | 60 | |
[-] | Sea Surfer | Hard | 90 | challenge | Yes | 60 | |
[-] | Hypervisor Internals | Easy | 35 | walkthrough | Yes | 104 | |
[-] | Container Hardening | Easy | 40 | walkthrough | No | X | |
[-] | Looney Tunables | Medium | 60 | walkthrough | Yes | 8 | |
[-] | HTTP/2 Request Smuggling | Hard | 45 | walkthrough | Yes | 56 | |
[-] | Container Vulnerabilities | Easy | 60 | walkthrough | No | X | + |
[-] | Slingshot | Easy | 60 | walkthrough | No | X | + |
[-] | Boogeyman 2 | Medium | 60 | challenge | No | X | |
[-] | Year of the Pig | Hard | 120 | challenge | Yes | 90 | |
[-] | Advanced ELK Queries | Easy | 60 | walkthrough | No | X | |
[-] | Follina MSDT | Medium | 100 | walkthrough | Yes | 128 | |
[-] | Squid Game | Hard | 130 | challenge | Yes | 1230 | |
[-] | Debug | Medium | 75 | challenge | Yes | 60 | |
[-] | Custom Tooling Using Python | Easy | 60 | walkthrough | Yes | 96 | |
[-] | TShark Challenge I: Teamwork | Easy | 60 | challenge | No | X | |
[-] | PrintNightmare, again! | Easy | 30 | challenge | No | X | |
[-] | macOS Forensics: The Basics | Easy | 90 | walkthrough | Yes | 104 | |
[-] | Advanced Static Analysis | Medium | 200 | walkthrough | No | X | |
[-] | Insecure Randomness | Easy | 75 | walkthrough | Yes | 80 | |
[-] | CCT2019 | Insane | 180 | challenge | Yes | 180 | |
[-] | Cyber Kill Chain | Medium | 50 | walkthrough | Yes | 136 | |
[-] | Basic Dynamic Analysis | Medium | 120 | walkthrough | No | X | + |
[-] | SigHunt | Medium | 60 | challenge | No | X | + |
[-] | Jacob the Boss | Medium | 75 | challenge | Yes | 60 | |
[-] | Break it | Medium | 75 | challenge | Yes | 360 | |
[-] | MS Sentinel: Introduction | Easy | 45 | walkthrough | Yes | 112 | |
[-] | WhyHackMe | Medium | 30 | challenge | Yes | 60 | |
[-] | Dependency Management | Easy | 120 | walkthrough | No | X | |
[-] | TShark Challenge II: Directory | Easy | 60 | challenge | No | X | |
[-] | PaperCut: CVE-2023-27350 | Info | 30 | walkthrough | Yes | 72 | |
[-] | Monday Monitor | Easy | 60 | challenge | No | X | + |
[-] | CI/CD and Build Security | Medium | X | challenge | No | X | + |
[-] | Minotaur's Labyrinth | Medium | 120 | challenge | Yes | 120 | |
[-] | Cooctus Stories | Medium | 75 | challenge | Yes | 150 | |
[-] | Python Playground | Hard | 120 | challenge | Yes | 90 | |
[-] | The Witch's Cauldron | Easy | 20 | walkthrough | No | X | |
[-] | Mother's Secret | Easy | 120 | challenge | No | X | + |
[-] | VulnNet: Endgame | Medium | 90 | challenge | Yes | 90 | |
[-] | IR Playbooks | Easy | 60 | walkthrough | Yes | 96 | |
[-] | Server-side Template Injection | Medium | 60 | walkthrough | No | X | |
[-] | Splunk: Data Manipulation | Medium | 150 | walkthrough | No | X | + |
[-] | APT28 Inception Theory | Medium | 60 | walkthrough | Yes | 176 | |
[-] | ORM Injection | Medium | 60 | walkthrough | No | X | |
[-] | Binary Heaven | Medium | 75 | challenge | Yes | 150 | |
[-] | Brute Force Heroes | Easy | 120 | walkthrough | Yes | 112 | |
[-] | Lockdown | Medium | 75 | challenge | Yes | 60 | |
[-] | Security Footage | Medium | 45 | challenge | Yes | 30 | |
[-] | Dear QA | Easy | 60 | challenge | Yes | 60 | |
[-] | New Hire Old Artifacts | Medium | 30 | challenge | No | X | |
[-] | Web Security Essentials | Easy | 60 | walkthrough | Yes | 117 | |
[-] | LDAP Injection | Easy | 38 | walkthrough | No | X | |
[-] | Erit Securus I | Easy | 45 | walkthrough | No | X | |
[-] | StuxCTF | Medium | 75 | challenge | Yes | 90 | |
[-] | Sigma | Medium | 60 | walkthrough | No | X | |
[-] | AD: Basic Enumeration | Easy | 60 | walkthrough | Yes | 72 | |
[-] | Boogeyman 3 | Medium | 60 | challenge | No | X | |
[-] | Legal Considerations in DFIR | Medium | 60 | walkthrough | Yes | 96 | |
[-] | harder | Medium | 75 | challenge | Yes | 60 | |
[-] | Services | Medium | 180 | challenge | No | X | |
[-] | Insekube | Easy | 120 | walkthrough | Yes | 72 | |
[-] | Git and Crumpets | Medium | 75 | challenge | Yes | 60 | |
[-] | Retracted | Easy | 60 | walkthrough | No | X | |
[-] | NerdHerd | Medium | 75 | challenge | Yes | 90 | |
[-] | Evading Logging and Monitoring | Medium | 60 | walkthrough | No | X | |
[-] | Flip | Easy | 180 | challenge | Yes | 30 | |
[-] | That's The Ticket | Medium | 75 | challenge | Yes | 90 | |
[-] | Bebop | Easy | 30 | walkthrough | No | X | |
[-] | Reset | Hard | 50 | challenge | No | X | |
[-] | Anti-Reverse Engineering | Medium | 60 | walkthrough | No | X | |
[-] | ret2libc | Medium | 90 | walkthrough | Yes | 56 | |
[-] | Metamorphosis | Medium | 75 | challenge | Yes | 60 | |
[-] | Hunt Me I: Payment Collectors | Medium | 60 | walkthrough | No | X | + |
[-] | Uranium CTF | Hard | 120 | challenge | Yes | 180 | |
[-] | Umbrella | Medium | 90 | challenge | Yes | 90 | |
[-] | Ghizer | Medium | 75 | challenge | Yes | 120 | |
[-] | Mobile Acquisition | Easy | 45 | walkthrough | Yes | 112 | |
[-] | Biblioteca | Medium | 180 | challenge | No | X | |
[-] | Lunizz CTF | Medium | 75 | challenge | Yes | 180 | |
[-] | Ra 2 | Hard | 120 | challenge | No | X | 1/4 |
[-] | Adventure Time | Hard | 120 | challenge | Yes | 150 | |
[-] | Logstash: Data Processing Unit | Medium | 200 | walkthrough | No | X | |
[-] | Dynamic Analysis: Debugging | Medium | 120 | walkthrough | No | X | |
[-] | DLL HIJACKING | Medium | 75 | walkthrough | Yes | 40 | |
[-] | Linux Logs Investigations | Medium | 60 | walkthrough | No | X | |
[-] | Supply Chain Attack: Lottie | Easy | 60 | walkthrough | Yes | 48 | |
[-] | MalDoc: Static Analysis | Medium | 60 | walkthrough | No | X | |
[-] | XDR: Introduction | Medium | 60 | walkthrough | Yes | 104 | |
[-] | Hosted Hypervisors | Easy | 60 | walkthrough | Yes | 72 | |
[-] | Introduction to CryptOps | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Hardening Basics Part 2 | Easy | 45 | walkthrough | No | X | |
[-] | AI/ML Security Threats | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Fixit | Medium | 100 | walkthrough | No | X | |
[-] | VulnNet: dotpy | Medium | 75 | challenge | Yes | 60 | |
[-] | Windows Incident Surface | Medium | 180 | walkthrough | Yes | 224 | |
[-] | Frosteau Busy with Vim | Insane | 120 | challenge | Yes | 150 | |
[-] | The Bandit Surfer | Hard | 120 | challenge | Yes | 90 | |
[-] | Roundcube: CVE-2025-49113 | Easy | 25 | walkthrough | Yes | 16 | |
[-] | IR Philosophy and Ethics | Easy | 40 | walkthrough | Yes | 96 | |
[-] | broker | Medium | 75 | challenge | Yes | 150 | |
[-] | M4tr1x: Exit Denied | Hard | 120 | challenge | Yes | 300 | |
[-] | Log Universe | Easy | 60 | walkthrough | No | X | |
[-] | Brute | Medium | 180 | challenge | No | X | |
[-] | APIWizards Breach | Medium | 90 | walkthrough | Yes | 200 | |
[-] | Stealth | Medium | 120 | challenge | No | X | |
[-] | Custom Alert Rules in Wazuh | Easy | 60 | walkthrough | No | X | |
[-] | Templates | Medium | 30 | challenge | No | X | |
[-] | Content Security Policy | Medium | 75 | walkthrough | No | X | |
[-] | Signature Evasion | Medium | 60 | walkthrough | No | X | |
[-] | One Piece | Medium | 75 | challenge | Yes | 270 | |
[-] | CherryBlossom | Hard | 120 | challenge | Yes | 90 | |
[-] | Takedown | Insane | 120 | challenge | Yes | 60 | |
[-] | Snyk Open Source | Easy | 60 | walkthrough | Yes | 88 | |
[-] | Splunk 3 | Medium | 45 | walkthrough | No | X | |
[-] | Unbaked Pie | Medium | 75 | challenge | Yes | 60 | |
[-] | iOS Analysis | Easy | 45 | walkthrough | No | X | |
[-] | Forgotten Implant | Medium | 180 | challenge | Yes | 60 | |
[-] | Dunkle Materie | Medium | 45 | challenge | Yes | 300 | |
[-] | Injectics | Medium | 60 | challenge | No | X | |
[-] | Unstable Twin | Medium | 75 | challenge | Yes | 210 | |
[-] | En-pass | Medium | 75 | challenge | Yes | 90 | |
[-] | FAT32 Analysis | Hard | 90 | walkthrough | Yes | 168 | |
[-] | REloaded | Hard | 120 | challenge | Yes | 180 | |
[-] | Erlang/OTP SSH: CVE-2025-32433 | Easy | 30 | walkthrough | Yes | 16 | |
[-] | CALDERA | Hard | 120 | walkthrough | No | X | |
[-] | Lumberjack Turtle | Medium | 60 | challenge | Yes | 60 | |
[-] | Fusion Corp | Hard | 120 | challenge | Yes | 90 | |
[-] | Compromised Windows Analysis | Easy | 75 | walkthrough | Yes | 104 | |
[-] | Include | Medium | 60 | challenge | No | X | |
[-] | Threat Hunting: Pivoting | Medium | 120 | walkthrough | No | X | |
[-] | Prioritise | Medium | 25 | challenge | Yes | 30 | |
[-] | EnterPrize | Hard | 120 | challenge | Yes | 60 | |
[-] | Undiscovered | Medium | 75 | challenge | Yes | 60 | |
[-] | Breaking Crypto the Simple Way | Easy | 60 | walkthrough | Yes | 32 | |
[-] | CVE-2023-38408 | Medium | 60 | walkthrough | Yes | 8 | |
[-] | Crocc Crew | Insane | 180 | challenge | Yes | 150 | |
[-] | Keldagrim | Medium | 75 | challenge | No | X | |
[-] | SafeZone | Medium | 75 | challenge | Yes | 60 | |
[-] | DOM-Based Attacks | Easy | 60 | walkthrough | No | X | |
[-] | Chrome | Hard | 180 | challenge | Yes | 150 | |
[-] | Threat Hunting: Endgame | Medium | 60 | walkthrough | No | X | |
[-] | KoTH Hackers | Medium | 75 | challenge | Yes | X | |
[-] | Clocky | Medium | 300 | challenge | Yes | 180 | |
[-] | Fortress | Medium | 60 | challenge | Yes | 60 | |
[-] | Prototype Pollution | Medium | 120 | walkthrough | No | X | |
[-] | Napping | Medium | 180 | challenge | No | X | |
[-] | VulnNet: dotjar | Medium | 75 | challenge | Yes | 60 | |
[-] | toc2 | Medium | 75 | challenge | Yes | 60 | |
[-] | WWBuddy | Medium | 75 | challenge | Yes | 90 | |
[-] | Block | Medium | 120 | challenge | Yes | 180 | |
[-] | Backtrack | Medium | 150 | challenge | Yes | 90 | |
[-] | The London Bridge | Medium | 60 | challenge | Yes | 90 | |
[-] | Joomify: CVE-2023-23752 | Medium | 40 | walkthrough | Yes | 64 | |
[-] | Windows Threat Detection 1 | Medium | 60 | walkthrough | Yes | 120 | |
[-] | Cactus | Medium | 60 | walkthrough | Yes | 96 | |
[-] | Lessons Learned | Easy | 60 | walkthrough | No | X | + |
[-] | JVM Reverse Engineering | Medium | 75 | challenge | Yes | 300 | |
[-] | CORS & SOP | Easy | 60 | walkthrough | No | X | |
[-] | Cloud-based IaC | Medium | 180 | walkthrough | No | X | |
[-] | Race Conditions Challenge | Medium | 180 | challenge | Yes | 90 | |
[-] | Hacking Hadoop | Hard | 180 | walkthrough | Yes | 216 | |
[-] | Hamlet | Medium | 120 | challenge | Yes | 210 | |
[-] | Eradication & Remediation | Easy | 60 | walkthrough | No | X | |
[-] | Devie | Medium | 180 | challenge | No | X | |
[-] | You're in a cave | Insane | 180 | challenge | Yes | 120 | |
[-] | Set | Hard | 60 | challenge | No | X | 1/4 |
[-] | The Blob Blog | Medium | 75 | challenge | Yes | 60 | |
[-] | Dave's Blog | Hard | 120 | challenge | Yes | 150 | |
[-] | TryHack3M: Sch3Ma D3Mon | Medium | 90 | walkthrough | Yes | 88 | |
[-] | ContainMe | Medium | 60 | challenge | Yes | 30 | |
[-] | Soupedecode 01 | Easy | 60 | challenge | Yes | 60 | |
[-] | Rabbit Hole | Hard | 120 | challenge | Yes | 30 | |
[-] | Microservices Architectures | Easy | 45 | walkthrough | Yes | 112 | |
[-] | Cluster Hardening | Medium | 30 | walkthrough | Yes | 136 | |
[-] | Hunt Me II: Typo Squatters | Medium | 120 | walkthrough | No | X | |
[-] | Breakme | Medium | 160 | challenge | Yes | 90 | |
[-] | Intranet | Medium | 240 | challenge | No | X | |
[-] | Rabbit Store | Medium | 120 | challenge | Yes | 60 | |
[-] | Super-Spam | Medium | 75 | challenge | Yes | 150 | |
[-] | Attacking ICS Plant #2 | Medium | 75 | challenge | Yes | 60 | |
[-] | Aster | Medium | 75 | challenge | Yes | 60 | |
[-] | Windows Applications Forensics | Medium | 60 | walkthrough | No | X | |
[-] | AD Tier Model | Medium | 120 | walkthrough | No | X | |
[-] | Snyk Code | Easy | 60 | walkthrough | Yes | 96 | |
[-] | IR Difficulties and Challenges | Easy | 60 | walkthrough | No | X | |
[-] | Super Secret TIp | Medium | 40 | challenge | Yes | 90 | |
[-] | Humans as Attack Vectors | Easy | 30 | walkthrough | No | X | |
[-] | Atomic Bird Goes Purple #1 | Medium | 60 | walkthrough | No | X | |
[-] | SOC Workbooks and Lookups | Easy | 45 | walkthrough | No | X | |
[-] | Aurora EDR | Medium | 60 | walkthrough | No | X | |
[-] | For Business Reasons | Hard | 120 | challenge | Yes | 90 | |
[-] | Forensics | Hard | 60 | challenge | Yes | 360 | |
[-] | Request Smuggling: WebSockets | Medium | 30 | walkthrough | No | X | |
[-] | Crylo | Medium | 60 | walkthrough | Yes | 120 | |
[-] | AllSignsPoint2Pwnage | Medium | 75 | challenge | No | X | |
[-] | pyLon | Medium | 75 | challenge | Yes | 120 | |
[-] | PrintNightmare, thrice! | Medium | 30 | challenge | No | X | |
[-] | Rocket | Hard | 60 | challenge | Yes | 60 | |
[-] | Whats Your Name? | Medium | 60 | challenge | No | X | + |
[-] | On-Premises IaC | Medium | 120 | walkthrough | No | X | |
[-] | DX1: Liberty Island | Medium | 120 | challenge | No | X | |
[-] | Expediting Registry Analysis | Medium | 120 | walkthrough | No | X | |
[-] | Oracle 9 | Easy | 10 | challenge | Yes | X | |
[-] | Volt Typhoon | Medium | 90 | challenge | Yes | 450 | |
[-] | Chronicle | Medium | 75 | challenge | Yes | 60 | |
[-] | Android Analysis | Easy | 60 | walkthrough | No | X | |
[-] | Tomcat: CVE-2024-50379 | Easy | 45 | walkthrough | No | X | |
[-] | K8s Runtime Security | Medium | 60 | walkthrough | Yes | 144 | |
[-] | AVenger | Medium | 60 | challenge | No | X | |
[-] | Frank & Herby make an app | Medium | 60 | challenge | Yes | 120 | |
[-] | Misguided Ghosts | Hard | 120 | challenge | Yes | 160 | |
[-] | K8s Best Security Practices | Medium | 60 | walkthrough | Yes | 120 | |
[-] | Windows User Account Forensics | Medium | 60 | walkthrough | No | X | |
[-] | HTTP Browser Desync | Hard | 60 | walkthrough | No | X | |
[-] | Red Stone One Carat | Medium | 75 | challenge | Yes | 90 | |
[-] | Introduction to EDR | Easy | 60 | walkthrough | Yes | 120 | |
[-] | Obscure | Medium | 120 | challenge | Yes | 90 | |
[-] | SOC Metrics and Objectives | Easy | 45 | walkthrough | No | X | |
[-] | Robots | Hard | 120 | challenge | Yes | 60 | |
[-] | New York Flankees | Medium | 180 | challenge | Yes | 120 | |
[-] | IronShade | Medium | 120 | challenge | No | X | + |
[-] | Linux Live Analysis | Medium | 100 | walkthrough | No | X | |
[-] | Atomic Bird Goes Purple #2 | Medium | 45 | walkthrough | No | X | |
[-] | Windows Network Analysis | Easy | 45 | walkthrough | No | X | |
[-] | Dodge | Medium | 60 | challenge | No | X | |
[-] | Frank and Herby try again..... | Medium | 60 | challenge | Yes | 60 | |
[-] | PalsForLife | Medium | 75 | challenge | Yes | 120 | |
[-] | Osiris | Insane | 180 | challenge | No | X | 1/4 |
[-] | NanoCherryCTF | Medium | 180 | challenge | No | X | |
[-] | Plotted-EMR | Hard | 70 | challenge | Yes | 90 | |
[-] | Racetrack Bank | Hard | 120 | challenge | Yes | 60 | |
[-] | Volatility Essentials | Medium | 60 | walkthrough | Yes | 112 | |
[-] | Logless Hunt | Medium | 90 | walkthrough | No | X | |
[-] | Crypto Failures | Medium | 60 | challenge | Yes | 60 | |
[-] | Mountaineer | Hard | 150 | challenge | Yes | 60 | |
[-] | Island Orchestration | Medium | 20 | challenge | Yes | 30 | |
[-] | El Bandito | Hard | 120 | challenge | No | X | + |
[-] | File and Hash Threat Intel | Easy | 64 | walkthrough | Yes | 144 | |
[-] | Iron Corp | Hard | 120 | challenge | Yes | 60 | |
[-] | Extracted | Medium | 90 | challenge | Yes | 60 | |
[-] | Stolen Mount | Easy | 30 | challenge | No | X | |
[-] | Moebius | Hard | 90 | challenge | Yes | 60 | |
[-] | Cold VVars | Medium | 75 | challenge | Yes | 60 | |
[-] | Carpe Diem 1 | Hard | 120 | challenge | Yes | 60 | |
[-] | Temple | Hard | 500 | challenge | No | X | |
[-] | NoNameCTF | Medium | 75 | challenge | No | X | |
[-] | Evil-GPT v2 | Easy | 20 | challenge | No | X | |
[-] | Recovering Active Directory | Medium | 240 | walkthrough | No | X | |
[-] | Kubernetes for Everyone | Medium | 60 | challenge | Yes | 150 | |
[-] | GameBuzz | Hard | 360 | challenge | Yes | 60 | |
[-] | Theseus | Insane | 180 | challenge | Yes | 120 | |
[-] | Spring | Hard | 45 | challenge | Yes | 90 | |
[-] | Detecting Web Shells | Easy | 60 | walkthrough | No | X | |
[-] | NTFS Analysis | Medium | 90 | walkthrough | No | X | |
[-] | TryHack3M: Subscribe | Medium | 60 | challenge | No | X | |
[-] | Bandit | Hard | X | challenge | No | X | |
[-] | Analysing Volatile Memory | Medium | 90 | walkthrough | No | X | |
[-] | Motunui | Hard | 120 | challenge | Yes | 60 | |
[-] | Tempus Fugit Durius | Hard | 120 | challenge | No | X | |
[-] | MS Sentinel: Just Looking | Easy | 60 | challenge | Yes | X | |
[-] | hc0n Christmas CTF | Hard | 120 | challenge | Yes | 60 | |
[-] | Evil-GPT | Easy | 20 | challenge | No | X | |
[-] | Baselines and Anomalies | Medium | 90 | walkthrough | No | X | |
[-] | The Game | Easy | 10 | challenge | No | X | |
[-] | K2 | Hard | 180 | challenge | No | X | |
[-] | Windows User Activity Analysis | Medium | 60 | walkthrough | No | X | |
[-] | Second | Hard | 180 | challenge | No | X | |
[-] | Profiles | Medium | 120 | challenge | Yes | 180 | |
[-] | DockMagic | Medium | 120 | challenge | No | X | |
[-] | Windows Memory & Processes | Medium | 75 | walkthrough | No | X | |
[-] | Memory Acquisition | Easy | 60 | walkthrough | No | X | |
[-] | File Carving | Medium | 90 | walkthrough | No | X | |
[-] | Length Extension Attacks | Medium | 60 | walkthrough | No | X | |
[-] | Systems as Attack Vectors | Easy | 30 | walkthrough | No | X | |
[-] | macOS Forensics: Artefacts | Hard | 120 | walkthrough | Yes | 136 | |
[-] | envizon | Hard | 120 | challenge | Yes | 90 | |
[-] | Ledger | Hard | 60 | challenge | No | X | |
[-] | SimpleHelp: CVE-2024-57727 | Easy | 45 | walkthrough | No | X | |
[-] | IR Timeline Analysis | Medium | 60 | walkthrough | Yes | 144 | |
[-] | Mayhem | Medium | 60 | challenge | Yes | 180 | |
[-] | KQL (Kusto): Introduction | Easy | 60 | walkthrough | Yes | 96 | |
[-] | Mouse Trap | Easy | 90 | walkthrough | No | X | |
[-] | Padding Oracles | Medium | 90 | walkthrough | No | X | |
[-] | Intro to GraphQL Hacking | Easy | 30 | walkthrough | No | X | |
[-] | Public Key Infrastructure | Medium | 60 | walkthrough | No | X | |
[-] | Decryptify | Medium | 90 | challenge | No | X | |
[-] | Capture Returns | Hard | 240 | challenge | Yes | 30 | |
[-] | AD: Authenticated Enumeration | Medium | 60 | walkthrough | No | X | |
[-] | You Got Mail | Medium | 60 | challenge | No | X | |
[-] | Bypass | Medium | 60 | walkthrough | No | X | |
[-] | Directory | Hard | 120 | challenge | Yes | 180 | |
[-] | EXT Analysis | Medium | 60 | walkthrough | No | X | |
[-] | SeeTwo | Medium | 120 | challenge | No | X | |
[-] | APT28 in the Snare | Medium | 90 | walkthrough | No | X | |
[-] | Exfilibur | Hard | 60 | challenge | No | X | |
[-] | Windows Memory & User Activity | Medium | 60 | walkthrough | No | X | |
[-] | CERTain Doom | Hard | 80 | challenge | Yes | 90 | |
[-] | Windows Threat Detection 2 | Medium | 60 | walkthrough | No | X | |
[-] | Plotted-LMS | Hard | 120 | challenge | Yes | 60 | |
[-] | Secure GitOps | Easy | 60 | walkthrough | No | X | |
[-] | Shaker | Hard | 120 | challenge | Yes | 90 | |
[-] | Linux Memory Analysis | Medium | 60 | walkthrough | No | X | |
[-] | Event Horizon | Hard | 120 | challenge | Yes | 180 | |
[-] | Windows Memory & Network | Medium | 60 | walkthrough | No | X | |
[-] | A Bucket of Phish | Easy | 45 | challenge | No | X | |
[-] | DiskFiltration | Hard | 120 | challenge | No | X | |
[-] | Windows Threat Detection 3 | Medium | 60 | walkthrough | No | X | |
[-] | AD: BadSuccessor | Medium | 45 | walkthrough | No | X | |
[-] | AWS: Cloud 101 | Info | 20 | walkthrough | Yes | X | |
[-] | TryPwnMe One | Medium | 180 | challenge | No | X | |
[-] | ExfilNode | Medium | 70 | challenge | No | X | |
[-] | Tooling via Browser Automation | Easy | 60 | walkthrough | No | X | |
[-] | Log Analysis with SIEM | Medium | 90 | walkthrough | No | X | |
[-] | Infinity Shell | Easy | 30 | challenge | No | X | |
[-] | Diskrupt | Hard | 120 | challenge | No | X | + |
[-] | AI Forensics | Medium | 60 | walkthrough | No | X | |
[-] | Dead End? | Hard | 60 | challenge | No | X | |
[-] | Attacking ECB Oracles | Hard | 120 | walkthrough | No | X | |
[-] | Cipher's Secret Message | Easy | 20 | challenge | No | X | |
[-] | Mac Hunt | Medium | 60 | challenge | No | X | + |
[-] | macOS Forensics: Applications | Hard | 120 | walkthrough | No | X | |
[-] | AWS Basic Concepts | Easy | 30 | walkthrough | Yes | X | |
[-] | Supplemental Memory | Medium | 60 | walkthrough | No | X | + |
[-] | Hack Back | Hard | 120 | challenge | No | X | |
[-] | Blizzard | Medium | 90 | walkthrough | No | X | + |
[-] | DX2: Hell's Kitchen | Hard | 120 | challenge | No | X | |
[-] | Sneaky Patch | Easy | 40 | challenge | No | X | |
[-] | Contrabando | Hard | 120 | challenge | Yes | 60 | |
[-] | Order | Easy | 20 | challenge | No | X | |
[-] | The Game v2 | Easy | 45 | challenge | No | X | |
[-] | TryHack3M: Burg3r Bytes | Hard | 60 | challenge | No | X | |
[-] | Malware Classification | Easy | 45 | walkthrough | Yes | 96 | |
[-] | TryHack3M: TriCipher Summit | Hard | 120 | challenge | No | X | |
[-] | IAM Permissions | Medium | 30 | challenge | Yes | X | |
[-] | IAM Principals | Medium | 30 | walkthrough | Yes | X | |
[-] | Cryptosystem | Easy | 20 | challenge | No | X | |
[-] | PassCode | Easy | 30 | challenge | No | X | |
[-] | MS Sentinel: Ingest Data | Easy | 60 | walkthrough | Yes | X | |
[-] | TryPwnMe Two | Hard | 180 | challenge | No | X | |
[-] | DarkMatter | Easy | 20 | challenge | No | X | |
[-] | CAPTCHApocalypse | Medium | 60 | challenge | No | X | |
[-] | Defending Adversarial Attacks | Medium | 60 | walkthrough | No | X | |
[-] | Detecting Adversarial Attacks | Medium | 60 | walkthrough | No | X | |
[-] | Flag Vault | Easy | 45 | challenge | No | X | |
[-] | Session Forensics | Medium | 60 | walkthrough | Yes | 120 | |
[-] | Royal Router | Hard | 90 | challenge | No | X | |
[-] | Custom Tooling using Burp | Hard | 60 | walkthrough | No | X | |
[-] | MS Sentinel: Deploy | Easy | 60 | walkthrough | Yes | X | |
[-] | Amazon EC2 - Attack & Defense | Medium | 60 | walkthrough | Yes | X | |
[-] | Extract | Hard | 90 | challenge | No | X | |
[-] | Hide and Seek | Easy | 30 | challenge | No | X | |
[-] | Introduction to AWS IAM | Easy | 15 | walkthrough | Yes | X | |
[-] | AWS S3 - Attack and Defense | Medium | 90 | walkthrough | Yes | X | |
[-] | Lambda - Data Exfiltration | Medium | 60 | walkthrough | Yes | X | |
[-] | Flag Vault 2 | Easy | 45 | challenge | No | X | |
[-] | IAM Credentials | Medium | 60 | challenge | Yes | X | |
[-] | AWS VPC - Data Exfiltration | Medium | 60 | challenge | Yes | X | |
[-] | Voyage | Medium | 60 | challenge | No | X | |
[-] | Heist | Medium | 30 | challenge | No | X | |
[-] | ContAInment | Medium | 60 | challenge | No | X | |
[-] | Void Execution | Medium | 45 | challenge | No | X | |
[-] | KQL (Kusto): Basic Queries | Easy | 60 | walkthrough | Yes | X | |
[-] | The Quest for Least Privilege | Medium | 30 | walkthrough | Yes | X | |
[-] | AWS VPC - Attack and Defense | Medium | 60 | challenge | Yes | X | |
[-] | AWS IAM Initial Access | Medium | 60 | walkthrough | Yes | X | |
[-] | Sequel Dump | Hard | 90 | challenge | No | X | |
[-] | MS Sentinel: Detect | Easy | 60 | walkthrough | Yes | X | |
[-] | AWS Lambda | Medium | 60 | walkthrough | Yes | X | |
[-] | AWS IAM Enumeration | Medium | 60 | walkthrough | Yes | X | |
[-] | Azure DevSecOps | Medium | 60 | walkthrough | Yes | X | |
[-] | MS Sentinel: Investigate | Medium | 90 | walkthrough | Yes | X | |
[-] | XDR: Lateral Movement | Medium | 60 | walkthrough | Yes | X | |
[-] | XDR: Execution | Medium | 60 | walkthrough | Yes | X | |
[-] | AWS API Gateway | Medium | 50 | walkthrough | Yes | X | |
[-] | XDR: Defense Evasion | Medium | 60 | walkthrough | Yes | X | |
[-] | Precision | Hard | 45 | challenge | No | X | |
[-] | Azure: Can you GA? | Medium | 90 | walkthrough | Yes | X | |
[-] | KQL (Kusto): Advanced Queries | Medium | 60 | walkthrough | Yes | X | |
[-] | XDR: Privilege Escalation | Medium | 60 | walkthrough | Yes | X | |
[-] | STS Credentials Lab | Medium | 30 | walkthrough | Yes | X |
Solved | Name | Free | Badge |
---|---|---|---|
[-] | SOC Level 1 | No | + |
[-] | Threat Emulation | No | + |
[-] | Compromising Active Directory | No | + |
[-] | Log Analysis | No | + |
[-] | TryHack3M Special | No | + |
[-] | Privilege Escalation | No | + |
[-] | Phishing | No | + |
[-] | Introduction to Web Hacking | No | + |
[-] | Metasploit | No | + |
[-] | Burp Suite | No | + |
[-] | Network Security and Traffic Analysis | No | + |