< Go Back

Advent of Cyber 3 Notes 🎄

TryHackMe's Advent of Cyber 2021

/aoc_logo.png

   Christmas rolled out and TryHackMe in the advent of Christmas made a room for cybersecurity enthusiasts. For the upcoming 25 days until christmas by learning the basics and completing a new, beginner friendly security exercise every day.


The folklore goes as follows…


     All exercises in Advent of Cyber follow a fun Christmas story. This year, the elf McSkidy needs your help to hack back and undo the grinch’s malicious activities. Elf McSkidy had been promoted to CISO and has managed to build a world-class security team. Elf McSkidy founds that all the analysts and security personnel have been missing. She founds that all have booked a one way flight ticket away to a vaccation.

   Before she had time to make any assumptions, a loud, grumpy voice was resonating across the security center from the internal announcement systems “Grinch Enterprises will never let Christmas succeed. It would be a shame if your world-class security team just suddenly disappeared”

/grinch.gif

   Their intelligence team had prepared for this exact scenario but it didn’t help that the security center was completely empty! McSkidy sighed and dragged herself to the office to save Christmas.

I tried to catalog my notes for each day while solving those tasks.


🌓 DAY 1 - IDOR

🏛 DAY 2 - HTTP

🧩 DAY 3 - Content Discovery

🏦 DAY 4 - Authentication Bypass

🌧 DAY 5 - XSS

💄 DAY 6 - LFI

❤ DAY 7 - NoSQL

📃 DAY 8 - Investigating Logs

🕓 DAY 9 - WireShark

🚎 DAY 10 - NMAP

❤ DAY 11 - SQL

🕓 DAY 12 - NFS, SSH

🌡 DAY 13 - Privilege Escalation

⛵ DAY 14 - CI/CD

📭 DAY 15

📂 DAY 16 - OSINT

🎆 DAY 17 - Amazon S3 Buckets

🧩 DAY 18 - Docker

🏏 DAY 19 - Email Phishing

🌉 DAY 20 - Malware Analysis

🕯 DAY 21 - YARA

📨 DAY 22 - Digital Forensics

🏒 DAY 23 - PowerShell Logs

⛅ DAY 24 - Windows Password Hacking

🌧 DAY 25


PS: If anyone’s interested in seeing the certificate, here’s the LINK.


  The link for THM’s Advent of Cyber 3 room.

^ Back to Top