Denizhalil

360 Free Rooms on TryHackMe

Introduction

Capture The Flag (CTF) rooms offer an exciting and interactive way to learn cybersecurity skills and test your hacking abilities. In this article, we will explore 360 free CTF rooms available on TryHackMe, a popular platform for cybersecurity enthusiasts and beginners alike. These rooms provide hands-on challenges and real-world scenarios that can help you enhance your knowledge and practical experience in the field of cybersecurity. Let’s delve into the world of CTF rooms and discover the diverse range of challenges they have to offer.

Entry-Level Rooms

Entry-level rooms provide an excellent starting point for newcomers to the platform. These 9 rooms offer opportunities to get familiar with the platform, learn basic terminology, and grasp fundamental cybersecurity concepts.

  1. Hello
  2. How to Use TryHackMe
  3. Getting Started
  4. Welcome
  5. Tutorial
  6. OpenVPN
  7. Beginner Path Intro
  8. Starting Out in CyberSec
  9. Intro to Research

Foundational Rooms

Foundational rooms are designed to teach essential knowledge in areas such as Linux, networking, security principles, and physical security. With 16 rooms in this category, they provide valuable content for those taking their first steps into the world of cybersecurity.

  1. Linux 2
  2. Linux Modules
  3. Linux Fundamentals Part 1
  4. Linux Fundamentals Part 2
  5. Linux Fundamentals Part 3
  6. Basic Pentesting (JT)
  7. Pentesting Fundamentals
  8. Principles of Security
  9. CC Pentesting
  10. Hacker Methodology
  11. Physical Security Intro
  12. Linux Strength Training
  13. Cat Regex
  14. OpenVAS
  15. BTM: Ispionage
  16. ISO 27001
  17. UltraTech:1

Discovery Rooms

Discovery rooms focus on passive and active discovery methods. In these 9 rooms, you can learn how to explore target systems, detect open services, and gather information, essential skills for any cybersecurity enthusiast.

  1. Passive Recon
  2. Active Recon
  3. Content Discovery
  4. OSINT (Open Source Intelligence)
  5. Shodan
  6. Google Dorking
  7. Searchlight OSINT
  8. Web OSINT
  9. Sakura

Scripting Rooms

Scripting rooms cater to those interested in languages like Python, Bash, JavaScript, and YARA. With 8 rooms in this category, you can enhance your programming skills, making you more effective in the world of cybersecurity.

  1. Python Basics
  2. Python Playground
  3. Intro to POC Scripting
  4. Peakhill
  5. JavaScript Basics
  6. Bash Scripting
  7. Rust
  8. YARA

Networking Rooms

Networking rooms are a great resource for understanding the fundamentals of networks and exploring protocols like TCP/IP, DNS, HTTP, etc. With 7 rooms available, you can gain insights into network security.

  1. Intro to Networking
  2. What is Networking?
  3. BP Networking
  4. Intro to LAN
  5. HTTP in Detail
  6. DNS in Detail
  7. RFirmware

Tooling Rooms

The tooling category introduces users to widely used tools and programs in cybersecurity. In these 19 rooms, you can learn about Nmap, Metasploit, Burp Suite, and many other security tools, becoming well-equipped for your cybersecurity journey.

  1. Metasploit Introduction
  2. RP: Metasploit
  3. RP: Tmux
  4. Tmux Remux
  5. Hydra
  6. RP: Sublist3r
  7. Toolbox Vim
  8. Learn OWASP ZAP
  9. Phishing with HiddenEye
  10. RustScan
  11. RP: Nessus Redux
  12. Nmap 01
  13. Further Nmap
  14. Tshark
  15. FFuF
  16. Burp Suite Basics
  17. Burp Suite Repeater

Crypto & Hashes Rooms

Crypto & Hashes rooms provide an opportunity to delve into cryptography and hash algorithms, solving cryptographic challenges. With 6 rooms in this category, you can sharpen your encryption skills.

  1. Cryptography for Dummies
  2. Crack the Hash
  3. Crack the Hash Level 2
  4. Password Security
  5. Agent Sudo CTF
  6. Brute It

Web Rooms

Web rooms focus on web application security and vulnerabilities. In these 18 rooms, you can explore popular web vulnerabilities like SQL injection, Cross-Site Scripting (XSS), LFI/RFI, and more, improving your web security skills.

  1. Web Fundamentals
  2. Web AppSec 101
  3. Vulnerabilities 101
  4. Walking Through an Application
  5. OWASP Top 10
  6. OWASP Juice Shop
  7. RP: Web Scanning
  8. OWASP Mutillidae II
  9. WebGoat
  10. DVWA
  11. VulnNet: 1
  12. Juicy Details
  13. Vulnversity
  14. Injection
  15. LFI Basics
  16. Inclusion
  17. SQLi Lab
  18. Learn Server-Side Template Injection (SSTI)
  19. SQL Injection – LM

Android Room

The Android hacking room is tailored for those who want to learn about mobile security and discover vulnerabilities in Android applications.

  1. Android Hacking 101

Forensics Rooms

Forensics rooms are for those interested in learning how to collect and analyze digital evidence. With 5 rooms available, you can develop your incident response capabilities.

  1. Linux Server Forensics
  2. Forensics
  3. Memory Forensics
  4. BP: Volatility
  5. Autopsy 2: Ze0

WiFi Hacking Room

The WiFi hacking room is designed to explore vulnerabilities in wireless networks and learn how to crack WiFi passwords, enhancing your WiFi security testing skills.

  1. Wifi Hacking 101

Reverse Engineering Rooms

Reverse Engineering rooms are ideal for those who want to understand how software works and analyze applications. With 10 rooms in this category, you can develop reverse engineering skills by dissecting and analyzing programs.

  1. Intro to x86-64
  2. Win64 Assembly
  3. Reverse Engineering
  4. Reverse Files
  5. JVM Reverse Engineering
  6. ccradare
  7. ccghidra2
  8. Aster
  9. Classic Passwd
  10. Reloaded

Malware Analysis Rooms

Malware analysis rooms focus on understanding how malware operates and dissecting malicious code. With 8 rooms available, you can gain insights into malware analysis techniques.

  1. History of Malware
  2. MalMal: Introductory Malware Analysis
  3. Basic Malware RE
  4. MalResearching
  5. MMA: Malware Hunting with Osquery
  6. C2Carnage
  7. DunkleMateriePtXc9

Steganography Rooms

Steganography rooms concentrate on discovering and solving hidden messages within media files, such as images and audio. With 6 rooms in this category, you can hone your skills in finding secret messages.

  1. CCStego
  2. Cicada3301 Vol 1
  3. Musical Stego
  4. Madness
  5. PsychoBreak
  6. UnstableTwin

Privilege Escalation Rooms

Privilege escalation rooms aim to elevate the privileges of low-level users on systems. With 7 rooms available, you can practice privilege escalation techniques.

  1. Linux Privilege Escalation
  2. Linux Privilege Escalation
  3. Linux Privilege Escalation Arena
  4. Windows 10 Privilege Escalation
  5. Windows Privilege Escalation Arena
  6. Linux Agency

Windows Rooms

Windows rooms provide an opportunity to learn about Windows operating systems and explore vulnerabilities in Windows systems. With 10 rooms in this category, you can conduct security tests on Windows platforms.

  1. Windows Fundamentals 1xbx
  2. Windows Fundamentals 2x0x
  3. Windows Fundamentals 3xzx
  4. Investigating Windows
  5. Investigating Windows 2
  6. Investigating Windows 3
  7. Blueprint
  8. VulnNet: Active Directory
  9. Anthem
  10. Blue

Active Directory Rooms

Active Directory rooms are designed for testing security in enterprise networks and Active Directory structures. With 5 rooms available, you can gain valuable insights into Active Directory security.

  1. Attacktive Directory
  2. Post-Exploitation
  3. Ustoun
  4. Enterprise
  5. Raz0r Black

PCAP Analysis Rooms

PCAP analysis rooms are for those interested in analyzing network traffic and understanding attacks. With 4 rooms in this category, you can develop your network traffic analysis skills.

  1. H4cked
  2. C2Carnage
  3. CCT2019
  4. Overpass2Hacked

Buffer Overflow Rooms

Buffer overflow rooms are perfect for those interested in understanding memory overflows in programs and exploiting such vulnerabilities. With 4 rooms available, you can gain hands-on experience with this critical cybersecurity vulnerability.

  1. BufferOverflowPrep
  2. Gatekeeper
  3. Chronicle
  4. Intro to PwnTools

Easy CTF Rooms

Easy CTF rooms are tailored for both organizers and participants competitions. With 58 rooms in this category, you can test your cybersecurity skills through CTF challenges.

  1. OverlayFS
  2. GamingServer
  3. Psychobreak
  4. CowboyHacker
  5. CTF
  6. r00t-me
  7. AttackerKB
  8. Picklerick
  9. C4ptur3Th3Fl4g
  10. BSidesGT Library
  11. BSidesGT Thompson
  12. EasyCTF
  13. LazyAdmin
  14. BSidesGT Anonforce
  15. Ignite
  16. WgelCTF
  17. Kenobi
  18. BSidesGT Dav
  19. NinjaSkills
  20. Ice
  21. Lian_Yu
  22. The Cod Caper
  23. Blaster
  24. EncryptionCrypto101
  25. Brooklyn Nine Nine
  26. Year of the Rabbit
  27. Jack of All Trades
  28. Madness
  29. KothfoodCTF
  30. EasyPeasyCTF
  31. Tony The Tiger
  32. CTF Collection Vol.1
  33. Smaggrotto
  34. Couch
  35. Source
  36. Overpass
  37. Pokemon
  38. Bolt
  39. Overpass2Hacked
  40. Kiba
  41. Poster
  42. Chocolate Factory
  43. Startup
  44. Chillhack
  45. Coldbox Easy
  46. Glitch
  47. All-In-One MJ
  48. Archangel
  49. CyborgT8
  50. Lunizz CTF
  51. Badbyte
  52. TeamCW
  53. VulnNet Node
  54. VulnNet Internal
  55. Atlas
  56. VulnNet Roasted
  57. CatPictures
  58. Mustacchio

Medium CTF Rooms

Medium CTF rooms present more challenging content for those seeking to test their skills further in CTF competitions. With 73 rooms available, you can tackle complex cybersecurity problems and enhance your expertise.

  1. Road
  2. Mr. Robot
  3. GoldenEye
  4. StuxCTF
  5. BoilerCTF2
  6. JokerCTF
  7. Biohazard
  8. Breakit
  9. Willow
  10. Marketplace
  11. Nax
  12. Mindgames
  13. Anonymous
  14. Blog
  15. Wonderland
  16. 0day
  17. BSidesGT Develpy
  18. CTF Collection Vol.2
  19. CMess
  20. DejaVu
  21. HackerNote
  22. Dogcat
  23. ConvertMyVideo
  24. KoTH Hackers
  25. Revenge
  26. Harder
  27. HaskHell
  28. UndiscoveredUP
  29. Breakout The Cage 1
  30. The Impossible Challenge
  31. LookingGlass
  32. Recovery
  33. Relevant
  34. Ghizer CTF
  35. Mnemonic
  36. WWBuddy
  37. The Blob Blog
  38. Cooctus Adventures
  39. CTF One Piece 65
  40. ToC2
  41. NerdHerd
  42. Kubernetes Chall TDi 2020
  43. The Server from Hell
  44. Jacob The Boss
  45. UnbakedPie
  46. BookStoreOC
  47. Overpass3 Hosting
  48. Battery
  49. Madeyes Castle
  50. Enpass
  51. Sustah
  52. SomeSINT
  53. TokyoGhoul666
  54. Watcher
  55. Broker
  56. Inferno
  57. VulnNetDotPy
  58. Wekorra
  59. PylonZF
  60. The Great Escape
  61. SafeZone
  62. Nahamstore
  63. SweetTooth Inc.
  64. CMSPIT
  65. SuperSpamr
  66. That’s The Ticket
  67. Debug
  68. Redstone One Carat
  69. ColdVVars
  70. Metamorphosis
  71. SQHell
  72. Fortress
  73. CyberCrafted

Hard CTF Rooms

Hard CTF rooms are designed for experienced cybersecurity professionals and individuals seeking highly challenging CTF competitions. With 37 rooms in this category, you can test your skills against difficult tasks.

  1. M4TR1X – Exit Denied
  2. Motunui
  3. Spring
  4. Brainpan
  5. Borderlands
  6. HC0N – Christmas CTF
  7. Daily Bugle
  8. Retro
  9. Jeff
  10. RaceTrack Bank
  11. Dave’s Blog
  12. Cherry Blossom
  13. CCT2019
  14. IronCorp
  15. CarpeDiem1
  16. RA
  17. YOTF
  18. For Business Reasons
  19. Anonymous Playground
  20. Misguided Ghosts
  21. Theseus
  22. Internal
  23. Year of the Dog
  24. In a Cave
  25. Year of the Owl
  26. Year of the Pig
  27. Envizon
  28. GameBuzz
  29. FusionCorp
  30. CroccCrew
  31. Uranium
  32. Year of the Jellyfish
  33. Rocket
  34. Squid Game Room
  35. Enterprize
  36. Adana
  37. VulnNetDotJar

Special Events

Special events consist of rooms created for specific time frames and focus on special topics. These rooms offer content curated for special events.

  1. Hacker of the Hill
  2. 25 Days of Christmas
  3. Learn Cyber in 25 Days
  4. Advent of Cyber 2
  5. Advent of Cyber 3
  6. CyberWeek 2021
  7. Tickets1
  8. Tickets2

Miscellaneous Rooms

Miscellaneous rooms include a variety of content that does not fit into other categories. With 33 rooms available, you can explore a wide range of cybersecurity topics and broaden your knowledge.

  1. Solar
  2. Django
  3. Git Happens
  4. Meltdown Explained
  5. BPSplunk
  6. Linux Backdoors
  7. The Find Command
  8. Jupyter 101
  9. Geolocating Images
  10. Tor for Beginners
  11. TomGhost
  12. DLL Hijacking
  13. IoT Intro
  14. Attacking ICS 1
  15. Attacking ICS 2
  16. Printer Hacking 101
  17. DNS Manipulation
  18. Flask
  19. MITRE
  20. Magician
  21. JPG Chat
  22. Sudo Vulnerabilities: Sudoedit
  23. CVE-2021-41773
  24. Binary Heaven
  25. Git & Crumpets
  26. Polkit
  27. Hipflask
  28. Bypass Disable Functions
  29. WordPress CVE-2021-29447
  30. Linux Function Hooking
  31. Revil Corp
  32. Sudo Vulnerabilities: Buffer Overflow
  33. Sudo Vulnerabilities: Bypass

TryHackMe’s collection of 350 free rooms provides an excellent opportunity to learn and develop your cybersecurity skills. Categorizing these rooms makes it easier for users to find content tailored to their interests. Whether you are a beginner or an experienced professional, TryHackMe offers valuable resources to advance your cybersecurity journey.

Leave a Comment

Join our Mailing list!

Get all latest news, exclusive deals and academy updates.