Skip to content

aakers24/THM

Repository files navigation

THM


The goal of the contents of this repository is to document my process of solving boxes from this point on. In doing so, I hope to create a valuable reference for myself that I can use in future red and blue team cybersecurity work as well as help cement the processes, tools, and other various information in my mind.

Each box should have a ReadMe or some other sort of markdown file which will contain the name of the box, the process (including tools or other resources and information used), and tags to make the repository more organized, searchable, and useful as a reference.

I am not necessarily aiming to make this palatable to other people as either a cybersecurity reference or as room walkthroughs. Maybe someone doing a room on THM somehow finds this and finds something useful, but I don't intend to put all the answers on here. I am just trying to achieve the goals stated above for myself.

About

Notes for TryHackMe Rooms

Resources

Stars

Watchers

Forks