It’s that time again! TryHackMe is doing their annual Advent of Cyber. It’s a great opportunity for folks wanting to learn about different tools, methodologies, and roles in cybersecurity. Through the course of 24 days, you can follow along and learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

Each day you can join me as I walk through these rooms on my Youtube channel CyberInsight. To do the challenges for free (and get the chance to win some awesome prizes!) sign up here on TryHackMe.

TryHackMe Advent of Cyber 2022 [Day 1] Someone’s coming to town!

Task 1 involved looking at different types of cybersecurity frameworks (NIST CSF, ISO 27000, MITRE ATT&CK Framework, Unified Kill Chain, etc).

TryHackMe Advent of Cyber 2022 [Day 2] Santa’s Naughty and Nice Log

Task 2 covered an introduction to log analysis. We looked at the following:

  • Learning what log files are and why they’re useful
  • Understanding what valuable information log files can contain
  • Understanding some common locations these logs file can be found
  • Using some basic Linux commands to start analyzing log files for valuable information
  • Helping Elf McBlue track down the Bandit Yeti APT!

TryHackMe Advent of Cyber 2022 [Day 3] Nothing escapes detective McRed

Task 3 delves into open source intelligence (OSINT). This task covers:

  • What is OSINT, and what techniques can extract useful information against a website or target?
  • Using dorks to find specific information on the Google search engine
  • Extracting hidden directories through the Robots.txt file
  • Domain owner information through WHOIS lookup
  • Searching data from hacked databases
  • Acquiring sensitive information from publicly available GitHub repositories

TryHackMe Advent of Cyber 2022 [Day 4] Scanning through the snow

Task 4 jumps into an introduction to network, port, and vulnerability scanning. This task covers:

  • What is Scanning?
  • Scanning types
  • Scanning techniques
  • Scanning tools

TryHackMe Advent of Cyber 2022 [Day 5] He knows when you’re awake

Task 5 discusses remote services and how to brute force them. This task covers:

  • Learning about common remote access services
  • Recognizing a listening VNC port in a port scan
  • Using a tool to find the VNC server’s password
  • Connecting to the VNC server using a VNC client

TryHackMe Advent of Cyber 2022 [Day 6] It’s beginning to look a lot like phishing

Task 6 discusses email analysis and phishing. This task covers:

  • Learning what email analysis is and why it still matters
  • Learning the email header sections
  • Learning the essential questions to ask in email analysis
  • Learning how to use email header sections to evaluate an email
  • Learning to use additional tools to discover email attachments and conduct further analysis
  • Helping the Elf team investigate the suspicious email received

TryHackMe Advent of Cyber 2022 [Day 7] Maldocs roasting on an open fire

Task 7 introduces us to malicious document analysis with Cyber Chef. This task covers:

  • What is CyberChef
  • What are the capabilities of CyberChef
  • How to leverage CyberChef to analyze a malicious document
  • How to deobfuscate, filter and parse the data

TryHackMe Advent of Cyber 2022 [Day 8] Last Christmas I gave you my ETH

Task 8 gives us an intro to cyrpto smart contracts. This task covers:

  • Explaining what smart contracts are, how they relate to the blockchain, and why they are important.
  • Understanding how contracts are related, what they are built upon, and standard core functions.
  • Understanding and exploiting a common smart contract vulnerability.

TryHackMe Advent of Cyber 2022 [Day 9] Dock the halls

Task 9 covers a lot of cool topics. We do an intro to metasploit, pivoting, and containers. This task covers:

  • What are containers and docker
  • Using Metasploit modules and Meterpreter to compromise systems
  • Network Pivoting
  • Post exploitation

TryHackMe Advent of Cyber 2022 [Day 11] Not all gifts are nice

Task 11 covers an introduction to memory forensics. This task covers:

  • What is memory forensics
  • Using Volatility to analyze Windows machines
  • See what Operating System the memory dump is from
  • See what processes were running at the time of capture
  • See what connections were being made at the time of capture

TryHackMe Advent of Cyber 2022 [Day 12] Forensic McBlue to the REVscue!

Task 12 looks at static and dynamic malware analysis. This task covers:

  • Learning the fundamentals of analyzing malware samples without relying on automated sandbox scanners.
  • Understanding key behaviors of malware aid in having an overview of what to expect in examining malware samples.
  • The precautions needed to consider while handling malware samples and the importance of sandboxes.
  • Conducting a Static Analysis and profile the nature of the binary without executing it.
  • Performing a manual Dynamic Analysis and observe the interactions of the malware sample in the Registry, File System and Network.

TryHackMe Advent of Cyber 2022 [Day 13] Simply having a wonderful pcap time

Task 13 covers one of my favorite topics, analyzing network traffic with Wireshark. This task covers:

  • Learning what traffic analysis is and why it still matters.
  • Learning the fundamentals of traffic analysis.
  • Learning the essential Wireshark features used in case investigation.
  • Learning how to assess the patterns and identify anomalies on the network.
  • Learning to use additional tools to identify malicious addresses and conduct further analysis.
  • Investigating suspicious traffic patterns.

TryHackMe Advent of Cyber 2022 [Day 14] I’m dreaming of secure web apps

Task 14 discusses some basic web app vulnerabilities and the OWASP Top 10. This task covers:

  • Web Applications
  • The Open Web Application Security Project (OWASP) Top 10
  • IDOR

TryHackMe Advent of Cyber 2022 [Day 15] 

TryHackMe Advent of Cyber 2022 [Day 16] 

TryHackMe Advent of Cyber 2022 [Day 17] 

TryHackMe Advent of Cyber 2022 [Day 18] 

TryHackMe Advent of Cyber 2022 [Day 19] 

TryHackMe Advent of Cyber 2022 [Day 20] 

TryHackMe Advent of Cyber 2022 [Day 21] 

TryHackMe Advent of Cyber 2022 [Day 22] 

TryHackMe Advent of Cyber 2022 [Day 23] 

TryHackMe Advent of Cyber 2022 [Day 24] 

TryHackMe Advent of Cyber 2022…more tasks to come!

Network Knowledge Wrap Up

Follow along all of the rooms in this playlist!