Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

Guia do TryHackme

# Guia para Tryhackme (Guia Anonima)

# A lista pode ser feita na ordem que quiser


# Apenas escolha um tópico de interesse

# - Introdução

- [ ] Tutorial
- [ ] OpenVPN
- [ ] Welcome
- [ ] Introductory Researching
- [ ] Starting Out In Cyber Sec
- [ ] Linux fundamentals 1
- [ ] Linux fundamentals 2
- [ ] Linux fundamentals 3
- [ ] Linux Strength Training
- [ ] Pentesting Fundamentals
- [ ] Learning Cyber Security

# - Redes
- [ ] Introductory Networking
- [ ] Intro to LAN
- [ ] Network Services 1 (VIP)
- [ ] Network Services 2 (VIP)
- [ ] DNS in detail
- [ ] HTTP in detail
- [ ] Wifi Hacking 101

# - Ferramentas
- [ ] Nmap
- [ ] Ffuf
- [ ] Metasploit: Introduction
- [ ] Hydra
- [ ] Sqlmap
- [ ] Wireshark: The Basics
- [ ] Introduction to OWASP ZAP
- [ ] Burp Suite: The Basics
- [ ] Burp Suite: Repeater

# - Introdução as principais vulnerabilidades web


- [ ] SQL Injection Lab
- [ ] SSTI
- [ ] Mustacchio
- [ ] SSRF (VIP)
- [ ] Cross-site Scripting (VIP)
- [ ] File Inclusion (VIP)
- [ ] Debug
- [ ] Git Happens
- [ ] IDOR (VIP)
- [ ] OWASP top 10
- [ ] OWASP Top 10 - 2021

Guia do TryHackme 1
- [ ] OWASP Juice Shop

# - Crypto & Hashes


- [ ] Crack the hash
- [ ] Crack the hash level 2
- [ ] Introduction to Cryptography

# - Engenharia Reversa
- [ ] Reversing ELF
- [ ] REloaded
- [ ] Dumping Router Firmware

# - Forense
- [ ] Intro to Digital Forensics
- [ ] MAL: Malware Introductory
- [ ] Windows Forensics 1
- [ ] Linux Forensics (VIP)
- [ ] DFIR: An Introduction
- [ ] Disk Analysis & Autopsy
- [ ] Memory Forensics
- [ ] Linux Server Forensics

# - Mobile
- [ ] Android Hacking 101
- [ ] Mobile Malware Analysis
- [ ] Yara (VIP)
- [ ] Android Malware Analysis

# - PrivEsc
- [ ] Sudo Security Bypass
- [ ] Sudo Buffer Overflow
- [ ] Linux Privesc
- [ ] Windows Privesc Arena
- [ ] Linux Privesc Arena
- [ ] Windows Privesc

# - Windows
- [ ] Attacktive Directory
- [ ] Retro
- [ ] Anthem
- [ ] Relevant

# - Eventos de segurança com desafios gerais (para iniciantes)


- [ ] Advent of Cyber 1 [2019]
- [ ] Advent of Cyber 2 [2020]
- [ ] Advent of Cyber 3 [2021]
- [ ] Advent of Cyber 2022
- [ ] 25 days of cyber security

# - Alguns CTFs básicos


- [ ] Agent Sudo (easy)
- [ ] The Cod Caper (easy)
- [ ] Ice (easy)
- [ ] LazyAdmin (easy)
- [ ] Blue (easy)
- [ ] Pickle Rick (easy)
- [ ] Blaster (easy)
- [ ] Kenobi (easy)

Guia do TryHackme 2
- [ ] Vulnversity (easy)
- [ ] Basic Pentesting (easy)
- [ ] Ignite (easy)
- [ ] DevelPy (medium)
- [ ] Jack-of-All-Trades (easy)
- [ ] Bolt (easy)
- [ ] Post Exploitation Basics (easy)
- [ ] Smag Grotto (easy)
- [ ] Dogcat (medium)
- [ ] Buffer Overflow Prep (easy)
- [ ] Bounty Hacker (easy)
- [ ] Overpass (easy)
- [ ] Overpass 2 - hacked (easy)
- [ ] Overpass 3 - hosting (medium)
- [ ] Break out the cage (easy)
- [ ] Lian_Yu (easy)
- [ ] Year of the Rabbit (easy)
- [ ] Mr.Robot (medium)
- [ ] Anonymous (medium)

# - Paths para iniciantes


- Web Fundamentals
- Introduction to Cyber Security

Guia do TryHackme 3

You might also like