-
Notifications
You must be signed in to change notification settings - Fork 0
/
tryhackme-all-rooms-database.csv
We can make this file beautiful and searchable if this error is corrected: It looks like row 216 should actually have 14 columns, instead of 3 in line 215.
216 lines (216 loc) · 44.2 KB
/
tryhackme-all-rooms-database.csv
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
**NO**,**LINK**,**NAME**,**DESCRIPTION**,**PATH**,**DIFFICULTY**,**ROOM TYPE**,**SUBSCRIPTION TYPE**,**DURATION**,**CREATED DATE**,**TOOL TYPES**,**SPECIFIC TOOLS**,**COLOR**,**TARGET SYSTEMS**
1,https://tryhackme.com/r/room/crackthehash,Crack the hash,Cracking hashes challenges,,Easy,CTF,Free,0,18.11.2018,Password Cracking Tools,-,Red,Linux
2,https://tryhackme.com/r/room/mrrobot,Mr Robot CTF,"Based on the Mr. Robot show, can you root this box?",Offensive Pentesting,Medium,Walkthrough,Free,30,27.11.2018,"Network Scanning Tools, Web Scanning Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools",-,Red,"Linux, Web"
3,https://tryhackme.com/r/room/goldeneye,GoldenEye,"Bond, James Bond. A guided CTF.",,Medium,CTF,Free,0,08.02.2019,"Vulnerability Assessment Tools, Password Cracking Tools, Web Application Security Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools, Forensics Tools, Exploit Tools, Network Scanning Tools, Hashing Tools, Traffic Analysis Tools, Email Tools.",-,Red,"Linux, Web, Mail"
4,https://tryhackme.com/r/room/jurassicpark,Jurassic Park,A Jurassic Park CTF,,Hard,CTF,Premium,90,17.02.2019,,,,
5,https://tryhackme.com/r/room/heartbleed,HeartBleed,SSL issues are still lurking in the wild! Can you exploit this web servers OpenSSL?,,Easy,CTF,Premium,60,12.03.2019,Penetration Testing Tools,-,Red,"Linux, Web"
6,https://tryhackme.com/r/room/investigatingwindows,Investigating Windows,"A windows machine has been hacked, its your job to go investigate this windows machine and find clues to what the hacker might have done.",Cyber Defense,Easy,Walkthrough,Free,0,12.03.2019,OS Terminal Tools,-,Blue,Windows
7,https://tryhackme.com/r/room/ultratech1,UltraTech,"The basics of Penetration Testing, Enumeration, Privilege Escalation and WebApp testing",,Medium,CTF,Free,0,22.03.2019,,,,
8,https://tryhackme.com/r/room/toolsrus,ToolsRus,"Practise using tools such as dirbuster, hydra, nmap, nikto and metasploit",,Easy,CTF,Premium,0,29.03.2019,"Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools","dirbuster, Hydra, Nmap, Nikto, Metasploit",Red,"Linux, Web"
9,https://tryhackme.com/r/room/ohsint,OhSINT,Are you able to use open source intelligence to solve this challenge?,,Easy,Walkthrough,Free,60,12.04.2019,OSINT Techniques and Tools,-,Blue,-
10,https://tryhackme.com/r/room/forensics,Forensics,"This is a memory dump of compromised system, do some forensics kung-fu to explore the inside.",,Hard,CTF,Free,0,04.05.2019,,,,
11,https://tryhackme.com/r/room/c4ptur3th3fl4g,c4ptur3-th3-fl4g,A beginner level CTF challenge,,Easy,CTF,Free,0,21.05.2019,"Encoding/Decoding Tools, Steganography Tools",-,Red,-
12,https://tryhackme.com/r/room/peakhill,Peak Hill,Exercises in Python library abuse and some exploitation techniques,,Medium,CTF,Free,0,26.06.2019,,,,
13,https://tryhackme.com/r/room/ignite,Ignite,A new start-up has a few issues with their web server.,,Easy,CTF,Free,0,27.07.2019,"Web Scanning Tools, Password Cracking Tools, Network Scanning Tools, Penetration Testing Tools",-,Red,"Linux, Web"
14,https://tryhackme.com/r/room/basicpentestingjt,Basic Pentesting,This is a machine that allows you to practise web app hacking and privilege escalation,Complete Beginner,Easy,Walkthrough,Free,0,29.07.2019,"Web Scanning Tools, Network Scanning Tools, Penetration Testing Tools, Password Cracking Tools, Scripting and Automation Tools",-,Red,Linux
15,https://tryhackme.com/r/room/gatekeeper,Gatekeeper,Can you get past the gate and through the fire?,Offensive Pentesting,Medium,CTF,Free,0,13.08.2019,,,,
16,https://tryhackme.com/r/room/bsidesgtanonforce,Anonforce,boot2root machine for FIT and bsides guatemala CTF,,Easy,CTF,Free,0,13.08.2019,,,,
17,https://tryhackme.com/r/room/easyctf,Simple CTF,Beginner level ctf,,Easy,CTF,Free,0,20.08.2019,"Network Scanning Tools, Web Scanning Tools, Scripting, Automation and Terminal Tools, Privilege Escalation Tools",-,Red,Linux
18,https://tryhackme.com/r/room/boilerctf2,Boiler CTF,Intermediate level CTF,,Medium,CTF,Free,0,22.08.2019,,,,
19,https://tryhackme.com/r/room/bsidesgtthompson,Thompson,boot2root machine for FIT and bsides guatemala CTF,,Easy,CTF,Free,0,24.08.2019,,,,
20,https://tryhackme.com/r/room/bsidesgtlibrary,Library,boot2root machine for FIT and bsides guatemala CTF,,Easy,CTF,Free,0,25.08.2019,,,,
21,https://tryhackme.com/r/room/bsidesgtdav,Dav,boot2root machine for FIT and bsides guatemala CTF,,Easy,CTF,Free,0,26.08.2019,,,,
22,https://tryhackme.com/r/room/bsidesgtdevelpy,Develpy,boot2root machine for FIT and bsides Guatemala CTF,,Medium,CTF,Free,0,28.08.2019,,,,
23,https://tryhackme.com/r/room/bof1,Buffer Overflows,Learn how to get started with basic Buffer Overflows!,,Easy,Walkthrough,Premium,0,03.09.2019,"Scripting and Automation Tools, Penetration Testing Tools","pwn, Metasploit",Red,-
24,https://tryhackme.com/r/room/brainstorm,Brainstorm,Reverse engineer a chat program and write a script to exploit a Windows machine.,Offensive Pentesting,Medium,CTF,Premium,0,09.09.2019,,,,
25,https://tryhackme.com/r/room/breakit,Break it,Can you break the code?,,Medium,CTF,Free,0,14.09.2019,,,,
26,https://tryhackme.com/r/room/biohazard,Biohazard,"A CTF room based on the old-time survival horror game, Resident Evil. Can you survive until the end?",,Medium,CTF,Free,0,21.09.2019,,,,
27,https://tryhackme.com/r/room/adventuretime,Adventure Time,A CTF based challenge to get your blood pumping...,,Hard,CTF,Free,0,22.09.2019,,,,
28,https://tryhackme.com/r/room/scripting,Scripting,Learn basic scripting by solving some challenges!,,Medium,CTF,Free,0,24.09.2019,,,,
29,https://tryhackme.com/r/room/bebop,Bebop,Who thought making a flying shell was a good idea?,,Easy,CTF,Premium,0,10.10.2019,,,,
30,https://tryhackme.com/r/room/jokerctf,HA Joker CTF,Batman hits Joker.,,Medium,CTF,Free,0,23.10.2019,"Network Scanning Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools, Scripting and Automation Tools",nmap,Red,"Linux, Web"
31,https://tryhackme.com/r/room/wgelctf,Wgel CTF,Can you exfiltrate the root flag?,,Easy,CTF,Free,0,26.10.2019,,,,
32,https://tryhackme.com/r/room/borderlands,Borderlands,Compromise a perimeter host and pivot through this network.,,Hard,CTF,Free,0,29.10.2019,,,,
33,https://tryhackme.com/r/room/agentsudoctf,Agent Sudo,You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.,,Easy,CTF,Free,0,30.10.2019,,,,
34,https://tryhackme.com/r/room/alfred,Alfred,"Exploit Jenkins to gain an initial shell, then escalate your privileges by exploiting Windows authentication tokens.",Offensive Pentesting,Easy,Walkthrough,Premium,45,05.11.2019,"Network Scanning Tools, Scripting and Automation Tools, Penetration Testing Tools","nmap, Metasploit",Red,Windows
35,https://tryhackme.com/r/room/toolboxvim,Toolbox: Vim,"Learn vim, a universal text editor that can be incredibly powerful when used properly. From basic text editing to editing of binary files, Vim can be an important arsenal in a security toolkit.",,Easy,CTF,Free,0,07.11.2019,,,,
36,https://tryhackme.com/r/room/ninjaskills,Ninja Skills,Practise your Linux skills and complete the challenges.,,Easy,CTF,Free,0,16.11.2019,OS Terminal Tools,-,-,Linux
37,https://tryhackme.com/r/room/reverselfiles,Reversing ELF,Room for beginner Reverse Engineering CTF players,,Easy,CTF,Free,0,25.11.2019,,,,
38,https://tryhackme.com/r/room/basicmalwarere,Basic Malware RE,"This room aims towards helping everyone learn about the basics of ""Malware Reverse Engineering"".",Cyber Defense,Medium,CTF,Free,0,26.11.2019,Reverse Engineering Tools,-,Red,App
39,https://tryhackme.com/r/room/blueprint,Blueprint,Hack into this Windows machine and escalate your privileges to Administrator.,"Offensive Pentesting, Complete Beginner",Easy,CTF,Free,0,27.11.2019,"Vulnerability Assessment Tools, Penetration Testing Tools, Network Scanning Tools, Password Cracking Tools, Web Application Security Tools, Forensics Tools, Privilege Escalation Techniques and Tools, Exploit Tools, OS Terminal Tools",-,Red,Windows
40,https://tryhackme.com/r/room/lazyadmin,LazyAdmin,Easy linux machine to practice your skills,,Easy,CTF,Free,0,28.11.2019,"Vulnerability Assessment Tools, Network Scanning Tools, Web Penetration Tools, Password Cracking Tools, Hashing Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools, Database Tools, Scripting and Automation Tools, Web Application Security Tools, Exploit Tools",-,Red,"Linux, Web"
41,https://tryhackme.com/r/room/hc0nchristmasctf,hc0n Christmas CTF,hackt the planet,,Hard,CTF,Free,0,10.12.2019,,,,
42,https://tryhackme.com/r/room/ctfcollectionvol1,CTF collection Vol.1,Sharpening up your CTF skill with the collection. The first volume is designed for beginner.,,Easy,CTF,Free,0,02.01.2020,,,,
43,https://tryhackme.com/r/room/ctfcollectionvol2,CTF collection Vol.2,Sharpening up your CTF skill with the collection. The second volume is about web-based CTF.,,Medium,CTF,Free,0,07.01.2020,,,,
44,https://tryhackme.com/r/room/blue,Blue,"Deploy & hack into a Windows machine, leveraging common misconfigurations issues.",Offensive Pentesting,Easy,Walkthrough,Free,30,10.01.2020,"Network Scanning Tools, Penetration Testing Tools","nmap, Metasploit",Red,Windows
45,https://tryhackme.com/r/room/ice,Ice,"Deploy & hack into a Windows machine, exploiting a very poorly secured media server.",,Easy,Walkthrough,Free,0,10.01.2020,"Network Scanning Tools, Penetration Testing Tools, Privilege Escalation Techniques and Tools","nmap, Metasploit, Mimikatz",Red,Windows
46,https://tryhackme.com/r/room/madness,Madness,Will you be consumed by Madness?,,Easy,CTF,Free,0,11.01.2020,,,,
47,https://tryhackme.com/r/room/25daysofchristmas,Advent of Cyber 1 [2019],"Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.",,Easy,Walkthrough,Free,0,11.01.2020,,,,
48,https://tryhackme.com/r/room/retro,Retro,New high score!,Offensive Pentesting,Hard,CTF,Free,0,11.01.2020,,,,
49,https://tryhackme.com/r/room/avengers,Avengers Blog,"Learn to hack into Tony Stark's machine! You will enumerate the machine, bypass a login portal via SQL injection and gain root access by command injection.",,Easy,Walkthrough,Premium,1,14.01.2020,"Network Scanning Tools, Web Scanning Tools","nmap, gobuster","Red, Blue",-
50,https://tryhackme.com/r/room/dvwa,DVWA,Basic room for testing exploits against the Damn Vulnerable Web Application box,,Easy,Walkthrough,Free,0,16.01.2020,-,-,Red,-
51,https://tryhackme.com/r/room/rptmux,tmux,"Learn to use tmux, one of the most powerful multi-tasking tools on linux!",,Easy,Walkthrough,Free,20,16.01.2020,OS Terminal Tools,tmux,-,Linux
52,https://tryhackme.com/r/room/webgoat,WebGOAT,Simple testing room for beating on WebGOAT,,Easy,Walkthrough,Free,0,16.01.2020,-,-,Red,-
53,https://tryhackme.com/r/room/wifihacking101,Wifi Hacking 101,"Learn to attack WPA(2) networks! Ideally you'll want a smartphone with you for this, preferably one that supports hosting wifi hotspots so you can follow along.",,Easy,Walkthrough,Free,0,16.01.2020,Wireless Penetration Testing Tools,airmon-ng,Red,Wireless
54,https://tryhackme.com/r/room/dailybugle,Daily Bugle,"Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum.",Offensive Pentesting,Hard,CTF,Free,0,18.01.2020,,,,
55,https://tryhackme.com/r/room/binex,Binex,Escalate your privileges by exploiting vulnerable binaries.,,Medium,CTF,Premium,0,23.01.2020,,,,
56,https://tryhackme.com/r/room/gamezone,Game Zone,"Learn to hack into this machine. Understand how to use SQLMap, crack some passwords, reveal services using a reverse SSH tunnel and escalate your privileges to root!",Offensive Pentesting,Easy,Walkthrough,Premium,0,23.01.2020,"Network Scanning Tools, Database Tools, Password Cracking Tools, Penetration Testing Tools, Web Scanning Tools, Web Penetration Tools","nmap, sqlmap, john, Metasploit, Burp Suite",Red,Linux
57,https://tryhackme.com/r/room/openvpn,OpenVPN,A guide to connecting to our network using OpenVPN.,,Easy,Walkthrough,Free,0,25.01.2020,-,-,-,-
58,https://tryhackme.com/r/room/torforbeginners,Tor,A beginner orienteered guide on using the Tor network,,Easy,Walkthrough,Premium,0,28.01.2020,Privacy Tools,"Tor, proxychains",Red,-
59,https://tryhackme.com/r/room/jack,Jack,"Compromise a web server running Wordpress, obtain a low privileged user and escalate your privileges to root using a Python module.",,Hard,CTF,Premium,0,31.01.2020,,,,
60,https://tryhackme.com/r/room/shodan,Shodan.io,Learn about Shodan.io and how to use it for devices enumeration - is your coffee machine publicly accessible?,,Easy,Walkthrough,Free,0,01.02.2020,OSINT Techniques and Tools,shodan.io,Red,-
61,https://tryhackme.com/r/room/geolocatingimages,Geolocating Images,Room to understand how to geolocate images,,Easy,Walkthrough,Free,0,04.02.2020,OSINT Techniques and Tools,-,Red,-
62,https://tryhackme.com/r/room/jupyter101,Jupyter 101,A friendly introduction into using the Jupyter Notebook environment. Learn to process and visualise data!,,Easy,Walkthrough,Free,0,07.02.2020,-,-,-,-
63,https://tryhackme.com/r/room/sudovulnsbof,Sudo Buffer Overflow,A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series,,Info,Walkthrough,Free,0,10.02.2020,Scripting and Automation Tools,-,Red,Linux
64,https://tryhackme.com/r/room/sudovulnsbypass,Sudo Security Bypass,A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series,,Info,Walkthrough,Free,0,10.02.2020,Scripting and Automation Tools,-,Red,Linux
65,https://tryhackme.com/r/room/rppsempire,Empire,"Learn how to use Empire and it's GUI Starkiller, a powerful post-exploitation C2 framework.",,Easy,Walkthrough,Free,0,12.02.2020,Penetration Testing Tools,Empire,Red,-
66,https://tryhackme.com/r/room/kali,Kali Machine,Access your own Kali Machine,,Easy,Walkthrough,Premium,0,13.02.2020,-,-,-,-
67,https://tryhackme.com/r/room/cmess,CMesS,Can you root this Gila CMS box?,,Medium,CTF,Free,0,14.02.2020,,,,
68,https://tryhackme.com/r/room/phishinghiddeneye,Phishing: HiddenEye,"A simple guide on how to use a tool known as HiddenEye developed by ANONUD4Y. This tool helps you create a phishing page for different sites such as Gmail, Snapchat, Paypal and more. Including understanding the difference between legit and fake site.",,Easy,Walkthrough,Free,0,16.02.2020,Phishing Tools,HiddenEye,Red,-
69,https://tryhackme.com/r/room/hackernote,hackerNote,"A custom webapp, introducing username enumeration, custom wordlists and a basic privilege escalation exploit.",,Medium,Walkthrough,Free,0,19.02.2020,,,,
70,https://tryhackme.com/r/room/hydra,Hydra,"Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials.","DevSecOps, CompTIA Pentest+",Easy,Walkthrough,Free,0,19.02.2020,Password Cracking Tools,Hydra,Red,-
71,https://tryhackme.com/r/room/cherryblossom,CherryBlossom,Boot-to-root with emphasis on crypto and password cracking.,,Hard,CTF,Free,0,21.02.2020,,,,
72,https://tryhackme.com/r/room/brainpan,Brainpan 1,"Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine.",Offensive Pentesting,Hard,Walkthrough,Free,0,24.02.2020,,,,
73,https://tryhackme.com/r/room/willow,Willow,What lies under the Willow Tree?,,Medium,CTF,Free,0,28.02.2020,,,,
74,https://tryhackme.com/r/room/nonamectf,NoNameCTF,"Buffer overflow, server-side template injection and more...",,Medium,CTF,Premium,0,01.03.2020,,,,
75,https://tryhackme.com/r/room/windowsbase,Windows Base,"A windows machine with SysInternals, Cain, BurpSuite, Wireshark, OWASP ZAP and other security tools on.",,Easy,Walkthrough,Premium,0,03.03.2020,-,-,-,-
76,https://tryhackme.com/r/room/cct2019,CCT2019,Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet,,Insane,CTF,Free,0,11.03.2020,,,,
77,https://tryhackme.com/r/room/commonlinuxprivesc,Common Linux Privesc,A room explaining common Linux privilege escalation,Complete Beginner,Easy,Walkthrough,Premium,0,18.03.2020,Privilege Escalation Techniques and Tools,-,Red,Linux
78,https://tryhackme.com/r/room/thecodcaper,The Cod Caper,A guided room taking you through infiltrating and exploiting a Linux system.,,Easy,Walkthrough,Free,0,20.03.2020,"Network Scanning Tools, Web Scanning Tools, Database Tools, Penetration Testing Tools, Exploit, Password Cracking Tools","nmap, gobuster, sqlmap, LinEnum, pwndbg, hashcat",Red,Linux
79,https://tryhackme.com/r/room/malmalintroductory,MAL: Malware Introductory,The start of a series of rooms covering Malware Analysis...,Cyber Defense,Easy,Walkthrough,Free,0,21.03.2020,Malware Analysis Tools,"PEiD, IDA, strings, PE Explorer",Blue,-
80,https://tryhackme.com/r/room/vulnversity,Vulnversity,"Learn about active recon, web app attacks and privilege escalation.","Offensive Pentesting, Complete Beginner",Easy,Walkthrough,Free,0,21.03.2020,"Network Scanning Tools, Web Scanning Tools, Web Penetration Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools","Nmap, gobuster, Burp Suite",Red,-
81,https://tryhackme.com/r/room/rfirmware,Dumping Router Firmware,Have you ever been curious about how your router works? What OS it runs? What makes it tick?,,Medium,CTF,Free,0,23.03.2020,,,,
82,https://tryhackme.com/r/room/introtonetworking,Introductory Networking,An introduction to networking theory and basic networking tools,"Cyber Defense, Complete Beginner",Easy,Walkthrough,Free,20,24.03.2020,OS Terminal Tools,-,Blue,-
83,https://tryhackme.com/r/room/jackofalltrades,Jack-of-All-Trades,Boot-to-root originally designed for Securi-Tay 2020,,Easy,CTF,Free,0,24.03.2020,,,,
84,https://tryhackme.com/r/room/tomghost,tomghost,Identify recent vulnerabilities to try exploit the system or read files that you should not have access to.,,Easy,CTF,Free,0,27.03.2020,,,,
85,https://tryhackme.com/r/room/googledorking,Google Dorking,Explaining how Search Engines work and leveraging them into finding hidden content!,,Easy,Walkthrough,Free,0,30.03.2020,OSINT Techniques and Tools,-,Red,-
86,https://tryhackme.com/r/room/introtoresearch,Introductory Researching,A brief introduction to research skills for pentesting.,Complete Beginner,Easy,Walkthrough,Free,0,30.03.2020,OSINT Techniques and Tools,-,Red,-
87,https://tryhackme.com/r/room/hackpark,HackPark,"Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine!",Offensive Pentesting,Medium,Walkthrough,Premium,0,02.04.2020,,,,
88,https://tryhackme.com/r/room/steelmountain,Steel Mountain,"Hack into a Mr. Robot themed Windows machine. Use metasploit for initial access, utilise powershell for Windows privilege escalation enumeration and learn a new technique to get Administrator access.",Offensive Pentesting,Easy,Walkthrough,Premium,0,04.04.2020,"Network Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools","nmap, Metasploit",Red,Windows
89,https://tryhackme.com/r/room/attacktivedirectory,Attacktive Directory,99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller?,Cyber Defense,Medium,CTF,Free,0,07.04.2020,,,,
90,https://tryhackme.com/r/room/malremnuxv2,MAL: REMnux - The Redux,"A revitalised, hands-on showcase involving analysing malicious macro's, PDF's and Memory forensics of a victim of Jigsaw Ransomware; all done using the Linux-based REMnux toolset apart of my Malware Analysis series",Cyber Defense,Easy,Walkthrough,Premium,0,08.04.2020,Forensics Tools,"peepdf, vmonkey, Volatility",Blue,-
91,https://tryhackme.com/r/room/ctf,Fowsniff CTF,Hack this machine and get the flag. There are lots of hints along the way and is perfect for beginners!,,Easy,CTF,Free,0,09.04.2020,"Network Scanning Tools, Encoding/Decoding Tools, Penetration Testing Tools","nmap, Metasploit",Red,-
92,https://tryhackme.com/r/room/yearoftherabbit,Year of the Rabbit,Time to enter the warren...,,Easy,CTF,Free,0,10.04.2020,,,,
93,https://tryhackme.com/r/room/stuxctf,StuxCTF,"Crypto, serealization, priv scalation and more ...!",,Medium,CTF,Free,0,11.04.2020,,,,
94,https://tryhackme.com/r/room/dogcat,dogcat,I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container.,,Medium,CTF,Free,0,17.04.2020,,,,
95,https://tryhackme.com/r/room/malstrings,MAL: Strings,"Investigating ""strings"" within an application and why these values are important!",Cyber Defense,Easy,Walkthrough,Premium,0,22.04.2020,Malware Analysis Tools,Strings,Blue,-
96,https://tryhackme.com/r/room/picklerick,Pickle Rick,A Rick and Morty CTF. Help turn Rick back into a human!,"Web Fundamentals, Complete Beginner",Easy,CTF,Free,30,22.04.2020,"Network Scanning Tools, Web Scanning Tools, Scripting and Automation Tools, Privilege Escalation Techniques and Tools",-,Red,"Linux, Web"
97,https://tryhackme.com/r/room/blaster,Blaster,A blast from the past!,,Easy,CTF,Free,30,24.04.2020,"Network Scanning Tools, Penetration Testing Tools","nmap, Metasploit",Red,Windows
98,https://tryhackme.com/r/room/nax,Nax,"Identify the critical security flaw in the most powerful and trusted network monitoring software on the market, that allows an user authenticated execute remote code execution.",,Medium,CTF,Free,0,24.04.2020,,,,
99,https://tryhackme.com/r/room/kenobi,Kenobi,"Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation.","Offensive Pentesting, Complete Beginner",Easy,Walkthrough,Free,0,25.04.2020,"Network Scanning Tools, Scripting, Automation and Terminal Tools","nmap, smbget, smbclient",Red,Linux
100,https://tryhackme.com/r/room/skynet,Skynet,A vulnerable Terminator themed Linux machine.,Offensive Pentesting,Easy,CTF,Premium,0,27.04.2020,"Network Scanning Tools, Web Scanning Tools, Penetration Testing Tools, Scripting and Automation Tools",-,Red,"Linux, Web"
101,https://tryhackme.com/r/room/learnowaspzap,Introduction to OWASP ZAP,Learn how to use OWASP ZAP from the ground up. An alternative to BurpSuite.,,Easy,Walkthrough,Free,0,28.04.2020,Web Penetration Tools,ZAP,Red,-
102,https://tryhackme.com/r/room/powershell,Hacking with PowerShell,Learn the basics of PowerShell and PowerShell Scripting,Offensive Pentesting,Easy,Walkthrough,Premium,30,28.04.2020,Scripting and Automation Tools,Powershell,-,Windows
103,https://tryhackme.com/r/room/cicada3301vol1,Cicada-3301 Vol:1,A basic steganography and cryptography challenge room based on the Cicada 3301 challenges,,Medium,CTF,Free,0,30.04.2020,,,,
104,https://tryhackme.com/r/room/tonythetiger,Tony the Tiger,Learn how to use a Java Serialisation attack in this boot-to-root,,Easy,Walkthrough,Free,0,01.05.2020,"Network Scanning Tools, Scripting and Automation Tools, Password Cracking Tools, Encoding/Decoding Tools, Privilege Escalation Techniques and Tools",nmap,Red,Linux
105,https://tryhackme.com/r/room/windowsprivescarena,Windows PrivEsc Arena,Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. RDP is open. Your credentials are user:password321,,Medium,Walkthrough,Free,0,01.05.2020,,,,
106,https://tryhackme.com/r/room/convertmyvideo,ConvertMyVideo,My Script to convert videos to MP3 is super secure,,Medium,CTF,Free,0,02.05.2020,,,,
107,https://tryhackme.com/r/room/ironcorp,Iron Corp,Can you get access to Iron Corp's system?,,Hard,CTF,Free,0,03.05.2020,,,,
108,https://tryhackme.com/r/room/networkservices,Network Services,"Learn about, then enumerate and exploit a variety of network services and misconfigurations.","Cyber Defense, Complete Beginner",Easy,Walkthrough,Free,60,05.05.2020,"Penetration Testing Tools, Network Scanning Tools, Traffic Analysis Tools, OS Terminal Tools, Password Cracking Tools","nmap, smbclient, tcpdump, Metasploit, hydra",Red,-
109,https://tryhackme.com/r/room/racetrackbank,Racetrack Bank,It's time for another heist.,,Hard,CTF,Free,0,08.05.2020,,,,
110,https://tryhackme.com/r/room/kothfoodctf,KoTH Food CTF,"Practice Food KoTH alone, to get familiar with KoTH!",,Easy,CTF,Free,0,10.05.2020,,,,
111,https://tryhackme.com/r/room/theimpossiblechallenge,The Impossible Challenge,Hmm,,Medium,CTF,Free,0,11.05.2020,,,,
112,https://tryhackme.com/r/room/anthem,Anthem,Exploit a Windows machine in this beginner level challenge.,,Easy,CTF,Free,0,15.05.2020,,,,
113,https://tryhackme.com/r/room/anonymous,Anonymous,Not the hacking group,,Medium,CTF,Free,0,17.05.2020,,,,
114,https://tryhackme.com/r/room/jvmreverseengineering,JVM Reverse Engineering,Learn Reverse Engineering for Java Virtual Machine bytecode,,Medium,CTF,Free,0,17.05.2020,,,,
115,https://tryhackme.com/r/room/corp,Corp,"Bypass Windows Applocker and escalate your privileges. You will learn about kerberoasting, evading AV, bypassing applocker and escalating your privileges on a Windows system.",Offensive Pentesting,Easy,CTF,Premium,0,20.05.2020,"Password Cracking Tools, Privilege Escalation Techniques and Tools, OS Terminal Tools, Encoding/Decoding Tools","hashcat, PowerUp1.ps1",Red,Windows
116,https://tryhackme.com/r/room/lianyu,Lian_Yu,A beginner level security challenge,,Easy,CTF,Free,0,22.05.2020,"Web Scanning Tools, Coding/Decoding Tools, Steganography Tools, Privilege Escalation Techniques","wfuzz, ",Red,Linux
117,https://tryhackme.com/r/room/postexploit,Post-Exploitation Basics,"Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom",,Easy,Walkthrough,Free,0,26.05.2020,"Privilege Escalation Techniques and Tools, Password Cracking Tools, Scripting and Automation Tools","powerview, mimikatz, bloodhound,",Red,Windows
118,https://tryhackme.com/r/room/django,Introduction to Django,How it works and why should I learn it?,,Easy,Walkthrough,Free,0,28.05.2020,Network Scanning Tools,nmap,-,-
119,https://tryhackme.com/r/room/eritsecurusi,Erit Securus I,Learn to exploit the BoltCMS software by researching exploit-db.,,Easy,Walkthrough,Premium,0,29.05.2020,"Network Scanning Tools, Scripting and Automation Tools",nmap,Red,Linux
120,https://tryhackme.com/r/room/wonderland,Wonderland,Fall down the rabbit hole and enter wonderland.,,Medium,CTF,Free,0,05.06.2020,,,,
121,https://tryhackme.com/r/room/pythonplayground,Python Playground,Be creative!,,Hard,CTF,Free,0,07.06.2020,,,,
122,https://tryhackme.com/r/room/mindgames,Mindgames,Just a terrible idea...,,Medium,CTF,Free,0,10.06.2020,,,,
123,https://tryhackme.com/r/room/tutorial,Tutorial,Learn how to use a TryHackMe room to start your upskilling in cyber security.,"Offensive Pentesting, Cyber Defense, Complete Beginner",Easy,Walkthrough,Free,15,12.06.2020,-,-,-,-
124,https://tryhackme.com/r/room/hello,Welcome,Learn how to use a TryHackMe room to start your upskilling in cyber security.,,Easy,Walkthrough,Free,0,12.06.2020,-,-,-,-
125,https://tryhackme.com/r/room/carpediem1,Carpe Diem 1,Recover your clients encrypted files before the ransomware timer runs out!,,Hard,CTF,Free,0,12.06.2020,,,,
126,https://tryhackme.com/r/room/tempusfugitdurius,Tempus Fugit Durius,"The latin word Durius means ""harder""",,Hard,CTF,Premium,0,15.06.2020,,,,
127,https://tryhackme.com/r/room/breakoutthecage1,Break Out The Cage,Help Cage bring back his acting career and investigate the nefarious goings on of his agent!,,Easy,CTF,Free,0,15.06.2020,,,,
128,https://tryhackme.com/r/room/attackingkerberos,Attacking Kerberos,Learn how to abuse the Kerberos Ticket Granting Service inside of a Windows Domain Controller,Cyber Defense,Easy,Walkthrough,Premium,0,16.06.2020,"Password Cracking Tools,Privilege Escalation Techniques and Tools, Penetration Testing Tools, Password Cracking Tools, Privilege Escalation Techniques and Tools","Kerbrute, Rubeus, Impacket, hashcat, mimikatz",Red,Windows
129,https://tryhackme.com/r/room/haskhell,HaskHell,Teach your CS professor that his PhD isn't in security.,,Medium,CTF,Free,0,17.06.2020,,,,
130,https://tryhackme.com/r/room/yotf,Year of the Fox,Don't underestimate the sly old fox...,,Hard,CTF,Free,0,18.06.2020,,,,
131,https://tryhackme.com/r/room/kothhackers,KoTH Hackers,"The Hackers KoTH box, to allow you to practice alone!",,Medium,CTF,Free,0,18.06.2020,,,,
132,https://tryhackme.com/r/room/linuxprivescarena,Linux PrivEsc Arena,Students will learn how to escalate privileges using a very vulnerable Linux VM. SSH is open. Your credentials are TCM:Hacker123,Complete Beginner,Medium,Walkthrough,Free,0,24.06.2020,"Password Cracking Tools, Privilege Escalation, OS Terminal Tools","linux-exploit-suggester, unshadow, hashcat, johnThe Ripper",Red,Linux
133,https://tryhackme.com/r/room/windows10privesc,Windows PrivEsc,Practice your Windows Privilege Escalation skills on an intentionally misconfigured Windows VM with multiple ways to get admin/SYSTEM! RDP is available. Credentials: user:password321,,Medium,Walkthrough,Free,0,24.06.2020,"Penetration Testing Tools, Scripting, Automation and Terminal Tools, Password Cracking Tools, OS Terminal Tools, Privilege Escalation Techniques and Tools","msfvenom, accesschk, net, msiexec, hashcat, pth-winexe, socat, winexe, pth-winexe, winPEASany.exe, Seatbelt.exe, PowerUp.ps1 SharpUp.exe",Red,Windows
134,https://tryhackme.com/r/room/hashingcrypto101,Hashing - Crypto 101,"An introduction to Hashing, as part of a series on crypto",Complete Beginner+,Medium,Walkthrough,Premium,30,24.06.2020,Hashing Tools,-,"Red, Blue",Linux
135,https://tryhackme.com/r/room/davesblog,Dave's Blog,My friend Dave made his own blog!,,Hard,CTF,Free,0,26.06.2020,,,,
136,https://tryhackme.com/r/room/rpnessusredux,Nessus,"Learn how to set up and use Nessus, a popular vulnerability scanner.",Cyber Defense,Easy,Walkthrough,Free,0,29.06.2020,Vulnerability Assessment Tools,Nessus,Red,-
137,https://tryhackme.com/r/room/ra,Ra,You have found WindCorp's internal network and their Domain Controller. Can you pwn their network?,,Hard,CTF,Free,0,03.07.2020,,,,
138,https://tryhackme.com/r/room/source,Source,"Exploit a recent vulnerability and hack Webmin, a web-based system configuration tool.",,Easy,CTF,Free,0,07.07.2020,,,,
139,https://tryhackme.com/r/room/attackerkb,AttackerKB,Learn how to leverage AttackerKB and learn about exploits in your workflow!,,Easy,Walkthrough,Free,0,07.07.2020,Threat Intelligence Tools,"AttackerKB, AKB Explorer ",Red,Linux
140,https://tryhackme.com/r/room/blog,Blog,Billy Joel made a Wordpress blog!,,Medium,CTF,Free,0,10.07.2020,,,,
141,https://tryhackme.com/r/room/owasptop10,OWASP Top 10,Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.,,Easy,Walkthrough,Free,120,13.07.2020,"Scripting, Automation and Terminal Tools, Password Cracking Tools, Privilege Escalation Techniques",-,Red,Linux
142,https://tryhackme.com/r/room/overpass,Overpass,What happens when some broke CompSci students make a password manager?,,Easy,CTF,Free,0,17.07.2020,"Steganography Tools, Encoding/Decoding Tools, Network Scanning Tools, Privilege Escalation Techniques and Tools, Password Cracking Tools",-,Red,"Linux, Web"
143,https://tryhackme.com/r/room/set,Set,Once again you find yourself on the internal network of the Windcorp Corporation.,,Hard,CTF,Premium,60,24.07.2020,,,,
144,https://tryhackme.com/r/room/brooklynninenine,Brooklyn Nine Nine,This room is aimed for beginner level hackers but anyone can try to hack this box. There are two main intended ways to root the box.,,Easy,CTF,Free,15,25.07.2020,"Network Scanning Tools, Steganography Tools, Password Cracking Tools, Privilege Escalation Techniques",-,Red,Linux
145,https://tryhackme.com/r/room/smaggrotto,Smag Grotto,Follow the yellow brick road.,,Easy,CTF,Free,0,29-07-2020,,,,
146,https://tryhackme.com/r/room/cowboyhacker,Bounty Hacker,You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker!,,Easy,CTF,Free,0,30-07-2020,,,,
147,https://tryhackme.com/r/room/recovery,Recovery,Not your conventional CTF,,Medium,CTF,Free,0,31-07-2020,,,,
148,https://tryhackme.com/r/room/easypeasyctf,Easy Peasy,Practice using tools such as Nmap and GoBuster to locate a hidden directory to get initial access to a vulnerable machine. Then escalate your privileges through a vulnerable cronjob.,,Easy,CTF,Free,0,02.08.2020,"Network Scanning Tools, Web Scanning Tools, Steganography Tools, Password Cracking Tools",-,Red,Linux
149,https://tryhackme.com/r/room/malresearching,MAL: Researching,"Understanding checksums, how to generate them and their use throughout malware analysis with online sandboxing & reporting services",,Easy,Walkthrough,Free,0,04.08.2020,Encoding/Decoding Tools,-,Blue,-
150,https://tryhackme.com/r/room/iotintro,Intro to IoT Pentesting,A beginner friendly walkthrough for internet of things (IoT) pentesting.,,Easy,Walkthrough,Free,0,05.08.2020,"Reverse Engineering Tools, Web Penetration Tools","binwalk, firmware analysis toolkit, Burp Suite",Red,IoT
151,https://tryhackme.com/r/room/ra2,Ra 2,Just when they thought their hashes were safe... Ra 2 - The sequel!,,Hard,CTF,Premium,0,07.08.2020,,,,
152,https://tryhackme.com/r/room/bufferoverflowprep,Buffer Overflow Prep,Practice stack based buffer overflows!,Offensive Pentesting,Easy,CTF,Free,0,08.08.2020,Reverse Engineering Tools,Immunity Debugger,Red,Windows
153,https://tryhackme.com/r/room/pokemon,Gotta Catch'em All!,This room is based on the original Pokemon series. Can you obtain all the Pokemon in this room?,,Easy,CTF,Free,0,09.08.2020,,,,
154,https://tryhackme.com/r/room/bolt,Bolt,A hero is unleashed,,Easy,Walkthrough,Free,0,12.08.2020,"Network Scanning Tools, OSINT Techniques and Tools, Penetration Testing Tools, Web Scanning Tools",Metasploit,Red,-
155,https://tryhackme.com/r/room/anonymousplayground,Anonymous Playground,Want to become part of Anonymous? They have a challenge for you. Can you get the flags and become an operative?,,Hard,CTF,Free,0,13.08.2020,,,,
156,https://tryhackme.com/r/room/overpass2hacked,Overpass 2 - Hacked,Overpass has been hacked! Can you analyse the attacker's actions and hack back in?,Offensive Pentesting,Easy,Walkthrough,Free,0,14.08.2020,"Password Cracking Tools, Traffic Analysis Tools, Network Scanning Tools",Wireshark,Red,Linux
157,https://tryhackme.com/r/room/harder,harder,Real pentest findings combined,,Medium,CTF,Free,0,15.08.2020,,,,
158,https://tryhackme.com/r/room/lookingglass,Looking Glass,Step through the looking glass. A sequel to the Wonderland challenge room.,,Medium,CTF,Free,0,16.08.2020,,,,
159,https://tryhackme.com/r/room/spring,Spring,Can you hack your way in to a Hello World application?,,Hard,CTF,Free,45,19.08.2020,,,,
160,https://tryhackme.com/r/room/relevant,Relevant,Penetration Testing Challenge,Offensive Pentesting,Medium,CTF,Free,0,21.08.2020,,,,
161,https://tryhackme.com/r/room/internal,Internal,Penetration Testing Challenge,Offensive Pentesting,Hard,CTF,Free,0,22.08.2020,,,,
162,https://tryhackme.com/r/room/githappens,Git Happens,"Boss wanted me to create a prototype, so here it is! We even used something called ""version control"" that made deploying this really easy!",,Easy,CTF,Free,0,23.08.2020,,,,
163,https://tryhackme.com/r/room/owaspjuiceshop,OWASP Juice Shop,This room uses the Juice Shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities.,"DevSecOps, CompTIA Pentest+, Web Fundamentals, Complete Beginner",Easy,Walkthrough,Free,120,28.08.2020,"Web Penetration Tools, Database Tools, Password Cracking Tools, Scripting, Automation and Terminal Tools",-,Red,Linux
164,https://tryhackme.com/r/room/kiba,kiba,"Identify the critical security flaw in the data visualization dashboard, that allows execute remote code execution.",,Easy,CTF,Free,0,28.08.2020,,,,
165,https://tryhackme.com/r/room/gamingserver,GamingServer,An Easy Boot2Root box for beginners,,Easy,CTF,Free,0,30.08.2020,,,,
166,https://tryhackme.com/r/room/theseus,Theseus,The first installment of the SuitGuy series of very hard challenges.,,Insane,CTF,Free,0,31.08.2020,,,,
167,https://tryhackme.com/r/room/uploadvulns,Upload Vulnerabilities,Tutorial room exploring some basic file-upload vulnerabilities in websites,"Web Fundamentals, Complete Beginner",Easy,Walkthrough,Premium,0,02.09.2020,"Web Scanning Tools, Penetration Testing Tools, Web Penetration Tools, Scripting and Automation Tools",-,Red,Linux
168,https://tryhackme.com/r/room/wwbuddy,WWBuddy,Exploit this website still in development and root the room.,,Medium,CTF,Free,0,02.09.2020,,,,
169,https://tryhackme.com/r/room/theblobblog,The Blob Blog,Successfully hack into bobloblaw's computer,,Medium,CTF,Free,0,02.09.2020,,,,
170,https://tryhackme.com/r/room/encryptioncrypto101,Encryption - Crypto 101,"An introduction to encryption, as part of a series on crypto",Complete Beginner,Medium,Walkthrough,Free,45,02.09.2020,-,-,Blue,-
171,https://tryhackme.com/r/room/androidhacking101,Android Hacking 101,Android Mobile Application Penetration Testing,,Medium,Walkthrough,Free,0,03.09.2020,,,,
172,https://tryhackme.com/r/room/ghizerctf,Ghizer,lucrecia has installed multiple web applications on the server.,,Medium,CTF,Free,0,04.09.2020,,,,
173,https://tryhackme.com/r/room/jacobtheboss,Jacob the Boss,Find a way in and learn a little more.,,Medium,CTF,Free,0,06.09.2020,,,,
174,https://tryhackme.com/r/room/rrootme,RootMe,"A ctf for beginners, can you root me?",,Easy,CTF,Free,0,10.09.2020,"Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools",-,Red,Linux
175,https://tryhackme.com/r/room/poster,Poster,The sys admin set up a rdbms in a safe way.,,Easy,CTF,Free,0,11.09.2020,,,,
176,https://tryhackme.com/r/room/networkservices2,Network Services 2,Enumerating and Exploiting More Common Network Services & Misconfigurations,"Cyber Defense, Complete Beginner",Easy,Walkthrough,Premium,60,16.09.2020,"OS Terminal Tools, Password Cracking Tools",hydra,Red,-
177,https://tryhackme.com/r/room/rust,Learn Rust,Learn Rust for someone who knows programming but doesn't know low level programming,,Easy,Walkthrough,Free,0,16.09.2020,-,-,-,-
178,https://tryhackme.com/r/room/forbusinessreasons,For Business Reasons,"In your network scan, you found an unknown VM....",,Hard,CTF,Free,0,18.09.2020,,,,
179,https://tryhackme.com/r/room/ctfonepiece65,One Piece,A CTF room based on the wonderful manga One Piece. Can you become the Pirate King?,,Medium,CTF,Free,0,20-09-2020,,,,
180,https://tryhackme.com/r/room/iosforensics,iOS Forensics,Learn about the data acquisition techniques and tools used in iOS device digital forensics!,,Easy,Walkthrough,Premium,0,22.09.2020,Reverse Engineering Tools,HdX,Red,iOS
181,https://tryhackme.com/r/room/tmuxremux,REmux The Tmux,"Updated, how to use tmux guide. Defaults and customize your workflow.",,Info,CTF,Free,30,23-09-2020,-,-,-,-
182,https://tryhackme.com/r/room/aster,Aster,Hack my server dedicated for building communications applications.,,Medium,CTF,Free,0,25-09-2020,,,,
183,https://tryhackme.com/r/room/startingoutincybersec,Starting Out In Cyber Sec,Learn about the different career paths in Cyber Security and how TryHackMe can help!,Complete Beginner,Easy,Walkthrough,Free,10,27.09.2020,-,-,Blue,-
184,https://tryhackme.com/r/room/gettingstarted,Getting Started,Get started with TryHackMe by hacking a fake social media website!,,Easy,Walkthrough,Free,0,27-09-2020,-,-,-,-
185,https://tryhackme.com/r/room/mnemonic,Mnemonic,I hope you have fun.,,Medium,CTF,Free,0,27-09-2020,,,,
186,https://tryhackme.com/r/room/printerhacking101,Printer Hacking 101,Learn about (and get hands on with) printer hacking and understand the basics of IPP.,,Easy,Walkthrough,Free,0,29-09-2020,Exploit Tools,PRET,Red,Peripheral
187,https://tryhackme.com/r/room/motunui,Motunui,Hack the island of Motunui.,,Hard,CTF,Free,0,30-09-2020,,,,
188,https://tryhackme.com/r/room/res,Walkthrough,Discover the forensic artefacts present within iOS.,,Easy,CTF,Premium,30,02.10.2020,,,,
189,https://tryhackme.com/r/room/historyofmalware,History of Malware,Join this room to learn about the first forms of malware and how they turned into the malicious code we see today.,Cyber Defense,Info,Walkthrough,Free,30,04.10.2020,-,-,-,-
190,https://tryhackme.com/r/room/toc2,toc2,It's a setup... Can you get the flags in time?,,Medium,CTF,Free,30,06.10.2020,,,,
191,https://tryhackme.com/r/room/zer0logon,Zero Logon,It's a setup... Can you get the flags in time?,Cyber Defense,Hard,Walkthrough,Premium,0,07.10.2020,,,,
192,https://tryhackme.com/r/room/psychobreak,Psycho Break,Learn about and exploit the ZeroLogon vulnerability that allows an attacker to go from Zero to Domain Admin without any valid credentials.,,Easy,CTF,Free,0,09.10.2020,,,,
193,https://tryhackme.com/r/room/yearofthepig,Year of the Pig,Some pigs do fly...,,Hard,CTF,Free,0,11.10.2020,,,,
194,https://tryhackme.com/r/room/revenge,Revenge,You've been hired by Billy Joel to get revenge on Ducky Inc...the company that fired him. Can you break into the server and complete your mission?,,Medium,CTF,Free,0,11.10.2020,,,,
195,https://tryhackme.com/r/room/csp,Content Security Policy,"In this room you'll learn what CSP is, what it's used for and how to recognize vulnerabilities in a CSP header.",,Medium,Walkthrough,Premium,0,13.10.2020,,,,
196,https://tryhackme.com/r/room/misguidedghosts,Misguided Ghosts,Collaboration between Jake and Blob!,,Hard,CTF,Free,0,14.10.2020,,,,
197,https://tryhackme.com/r/room/marketplace,The Marketplace,Can you take over The Marketplace's infrastructure?,,Medium,CTF,Free,0,16.10.2020,,,,
198,https://tryhackme.com/r/room/0day,0day,"Exploit Ubuntu, like a Turtle in a Hurricane",,Medium,CTF,Free,0,18.10.2020,,,,
199,https://tryhackme.com/r/room/physicalsecurityintro,Physical Security Intro,"This room is an introduction to physical security methods to bypass locks, doors and other physical barriers.",,Easy,CTF,Free,0,21.10.2020,-,-,Red,-
200,https://tryhackme.com/r/room/undiscoveredup,Walkthrough,Discover the forensic artefacts present within iOS.,,Medium,CTF,Free,0,23.10.2020,,,,
201,https://tryhackme.com/r/room/intropocscripting,Intro PoC Scripting,Undiscovered,,Easy,Walkthrough,Free,0,23.10.2020,"Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools ","searchsploit, Metasploit",Red,Linux
202,https://tryhackme.com/r/room/introtoshells,What the Shell?,Intro PoC Scripting,"Jr Penetration Tester, Complete Beginner",Easy,Walkthrough,Premium,0,27.10.2020,"Penetration Testing Tools, Scripting and Automation Tools, OS Terminal Tools, ",Metasploit,Red,Linux
203,https://tryhackme.com/r/room/nerdherd,NerdHerd,An introduction to sending and receiving (reverse/bind) shells when exploiting target machines.,,Medium,CTF,Free,0,28.10.2020,,,,
204,https://tryhackme.com/r/room/nislinuxone,NIS - Linux Part I,"Hack your way into this easy/medium level legendary TV series ""Chuck"" themed box!",,Easy,Walkthrough,Premium,25,30.10.2020,OS Terminal Tools,-,-,Linux
205,https://tryhackme.com/r/room/yearofthedog,Year of the Dog,Always so polite...,,Hard,CTF,Free,0,30.10.2020,,,,
206,https://tryhackme.com/r/room/wireshark,Wireshark 101,Learn the basics of Wireshark and how to analyze various protocols and PCAPs,Cyber Defense,Easy,Walkthrough,Premium,60,31.10.2020,Traffic Analysis Tools,Wireshark,Blue,-
207,https://tryhackme.com/r/room/theserverfromhell,The Server From Hell,Face a server that feels as if it was configured and deployed by Satan himself. Can you escalate to root?,,Medium,CTF,Free,0,01.11.2020,,,,
208,https://tryhackme.com/r/room/dllhijacking,DLL HIJACKING,DLL HIJACKING with Invoke-PrintDemon,,Medium,Walkthrough,Free,0,03.11.2020,,,,
209,https://tryhackme.com/r/room/javascriptbasics,JavaScript Basics,"Learn JavaScript, the high-level, multi-paradigm language of the web.",,Easy,Walkthrough,Free,0,04.11.2020,-,-,-,-
210,https://tryhackme.com/r/room/bruteit,Brute It,"Learn how to brute, hash cracking and escalate privileges in this box!",,Easy,CTF,Free,0,06.11.2020,,,,
211,https://tryhackme.com/r/room/startup,Startup,Abuse traditional vulnerabilities via untraditional means.,,Easy,CTF,Free,0,08.11.2020,"Web Scanning Tools, Network Scanning Tools, Scripting and Automation Tools, Traffic Analysis Tools",-,Red,Linux
212,https://tryhackme.com/r/room/lle,Walkthrough,Discover the forensic artefacts present within iOS.,,Easy,Walkthrough,Premium,0,10.11.2020,"Privilege Escalation Techniques and Tools, OS Terminal Tools",linPEAS,Red,Linux
213,https://tryhackme.com/r/room/mitre,MITRE,Linux: Local Enumeration,"SOC Level 1, Cyber Defense",Medium,Walkthrough,Premium,30,11.11.2020,-,-,Blue,Windows
214,https://tryhackme.com/r/room/yearoftheowl,Year of the Owl,MITRE,,Hard,CTF,Free,0,13.11.2020,,,,
215,https://tryhackme.com/r/room/attackingics1,Attacking ICS Plant