The new way to start learning cyber security

Jacob
3 min readJul 5, 2021
Tryhackme

What is TryHackMe?

TryHackMe is a platform which aims to teach people about cyber security. They want to be beginner friendly, and teach security to everyone.

The new learning path

As I’ve said just a few lines ago, TryHackMe aims to be beginner-friendly. Just a few days ago, they released their “Pre Security” pathway, to teach the basics of security to everyone.

What is a pathway on TryHackMe?

A pathway in TryHackMe is a collection of modules. Modules contain rooms. Each room aims at teaching a specific topic, like using a tool, or a fun CTF challenge. Each room has tasks in it. Tasks come with questions which you answer at the end. Here is an example from the “DNS in detail” room (which is found in the networking section of the pre security pathway.)

The “DNS in Detail” room.

In the red box you can primarily see the rooms name. Inside it in the purple box, you have the button to deploy the TryHackMe AttackBox (more on this later). The blue box is a task, and finally the pink box is the questions (some tasks have multiple questions, it depends on the room and task).

The TryHackMe attackbox

Usually you would use a Linux machine to solve most of the tasks on TryHackMe. You would also have to connect to their VPN. However, if you cannot, they provide an AttackBox. It is a browser-based virtual machine, which is automatically connected to their network, so you don’t need a Linux machine, and you don’t have to connect to their network. Just click deploy, wait a little for it to start, and you have a modified Ubuntu machine with all the tools you need. (Note that free users can deploy the AttackBox for 1 hour a day)

More about the pathway

This is a list of modules inside the pathway:
- Network Fundamentals
- How the web works
- Linux fundamentals
- Windows Fundamentals

Modules in this pathway

The “Cyber Security Introduction” room contains one room. It gives you a brief introduction to security. The first task inside walks you through hacking a user’s social media account. Then you can learn about how a network was once hacked, which cost thecompany $300 Million. The final task gives you a learning roadmap, of how you should proceed. I personally find really cool.

Learning roadmap from the room

Special prize event

To celebrate the release of this new pathway, if you complete rooms inside the path, you get tickets. Subscribers get 2 for every room, and normal users get 1. The tickets are random, and can be duplicates. If you get 3 of the same, you get the prize. Here are a few prizes:
- $20 swag voucher
- OSCP voucher
- 3 and 1 month TryHackMe premium vouchers
- etc.

Some are in limited quantity. So hurry! Start learning today!

Resources:

The room containing the prizes: https://tryhackme.com/room/tickets1
The learning path: https://tryhackme.com/path/outline/presecurity
TryHackMe’s website: https://tryhackme.com

Happy learning! :)

--

--