Grandpa is one of the simpler machines on Hack The Box, however […]
Netmon is an easy difficulty Windows box with simple enumeration and exploitation. […]
Although Jerry is one of the easier machines on Hack The Box, […]
Lame is a beginner level machine, requiring only one exploit to obtain […]
Alien Cradle is a “really easy” ranked challenge within the Hack the […]
Trapped Source is a Challenge in the Hackthebox platform Intergalactic Ministry of […]
Red Miners is a challenge on the Hack the box platform. This […]
First thing we are going to want to do on this box […]
The information we’ve been granted for this box is a username “pilot”. […]
This is a relatively easy machine that tries to teach you a […]
A challenge that tests your reconnaissance and OSINT skills. SuperSecure Corp, a […]
A multinational technology company has been the target of several cyber attacks […]
Based on real-world occurrences and past analysis, this scenario presents a narrative […]
You’ve learned some great nmap skills! Now can you combine that with other skills […]
CVE-2020-1938 This room is basic and is searching for two different flags. […]
Depending on the EF Codd relational model, an RDBMS allows users to […]
Deploy & hack into a Windows machine, exploiting a very poorly secured […]
It has been a bit since I’ve work some red team tasks […]
Agent T uncovered this website, which looks innocent enough, but something seems […]
Opacity is an easy machine that can help you in the penetration testing learning […]
This room is designed for users to get familiar with the Bolt CMS and […]
SSL issues are still lurking in the wild. Can you exploit this […]
John likes to live in a very Internet connected world. Maybe too […]
Can you root this Mr. Robot styled machine? This is a virtual […]
This lab look involves gathering data and locating a flag First thing […]
We are Spice Hut, a new startup company that just made it […]
Hello Hacker! TopTierConversions LTD is proud to announce its latest and greatest […]
This box is an easy rated box. Appears to only be looking […]
Hello there, I am the CEO and one of the co-founders of […]
This box appears to be looking for just the user.txt file as […]
Back at it again after a break! This box appears to be […]
This lab is going to be a Beast. This will be on […]
This lab is an OSINT lab (my favorite) It appears to be […]
Try to get the two flags!  Root the machine and prove your […]
This machine appears to be the exploit for eternal blue Time to […]
You have found yourself in a strange corridor. Can you find your […]
Your challenge is to use the tools listed below to enumerate a […]
Practice using tools such as Nmap and GoBuster to locate a hidden […]
Welcome to Lian_YU, this Arrowverse themed beginner CTF box! Capture the flags […]
This room is aimed for beginner level hackers but anyone can try […]
This is a machine that allows you to practice web app hacking […]
This box doesn’t give too much info. Appears they are only looking […]
This Rick and Morty themed challenge requires you to exploit a webserver […]
Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a […]
Agent Sudo Welcome to another THM exclusive CTF room. Your task is […]
Neighbor Check out our new cloud service, Authentication Anywhere. Can you find […]
On TryHackMe you’ll learn by deploying and hacking virtual machines. Let’s start out […]
Tempest This room aims to introduce the process of analyzing endpoint and […]
OVERPASS Some background on this lab What happens when a group of […]
Baron SamEdit In January 2021, Qualys released a blog post detailing a terrifying new vulnerability in […]
Epoch Background on this lab is that in seems to involve a […]
Git Happens This room seems pretty basic in terms of questions we […]