top of page
  • Writer's pictureRodney Flores

Try Hack Me - Advent Of Cyber 2020


The Advent of Cyber 2020 is an annual event organized by Try Hack Me (THM) that begins on December 1st of every year and goes for 24 days leading up to Christmas Day. I think it is a great initiative by THM to present beginner-friendly concepts to people new to cybersecurity, all in a fun, gamified platform and festive back story.


This event was my first REAL foray using the THM platform. I completed the Welcome and Tutorial rooms, but never had the chance to get back on. I have always wanted to dig deeper, and this gave me the perfect opportunity to try it out. The event was free, introduced concepts that beginners like me could understand, and also gave the all-important hands-on experience to put the knowledge to use. The challenges covered different topics of security including:

  • Web Exploitation

  • Networking

  • Scripting

  • Reverse Engineering

  • OSINT

  • Blue Teaming (what I was most excited about)

If someone is out there reading this, and you are brand spanking new to cybersecurity, I highly recommend this 25 day challenge. One of the cool things about it is the entire suite of challenges are still available for anyone to try even though we're long past Christmas. And the logistics of performing the challenges may help you in using other resources out there because it teaches you how to connect to remote boxes via VPN, finding and entering challenge flags, and navigating through the multitude of tools you can use elsewhere (like BurpSuite, nmap, and WireShark), including creating your own virtual machine. Since it covers fundamentals, and red and blue team concepts, I think it is a good way to see what you naturally gravitate toward. It helps to focus your efforts on what part of security you're passionate about.


An image of the Try Hack Me Advent of Cyber 2020 Story
Advent of Cyber 2020 Story Line (taken from Try Hack Me)

The best part for beginners is that the support you get is unrivaled. There is NO WAY you can start this challenge and get stuck without having an avenue to get you unstuck. The challenges have walk-through VIDEOS if you get super stuck (by big names like darkstar7471, the thecybermentor, and _johnhammond). THM also has a vibrant Discord Community, so if you're stuck but just want a little tiny nudge to get you going again, you can ask questions there (or just hang out ). You need to create a THM account in order to access the Discord server because they are linked.


The only negative thing I could say about my experience was that the time on the free attack boxes are limited (I believe it was 1 hour). If you went over, it locked you out from further use. So you couldn't keep practicing concepts, and if you used the time the next day to practice (when the timer was reset), you'd be using up time for the current day's challenge. I ended up subscribing in the middle of the challenge just so that I could take my time and practice to my heart's content. But even then, when I would renew my time before it expired, it would not register the update and I'd still get the boot and would lose all my progress.


All in all, I really, really enjoyed my time during this event. It was a nice feeling knowing that I would wake up each day with a new security challenge to tackle (like opening a Christmas present for 25 days straight). It was also a nice commitment test to see if I could stick it out for all 25 days -- and I'm proud to say that I did it without skipping a beat. Between full-time school, husband, and Dad life, I really had to MAKE the time (not find the time) to make it a priority. Plus, I learned a ton. It wasn't the first time I saw some of these exploits, tools, and concepts. But since security isn't my full-time job (yet), practice makes perfect and it helps build muscle memory.


Click on the link below to check out my write-ups and see the type of challenges I completed, what tools I got hands on with, and my thought process.

A picture of my Try Hack Me Advent of Cyber 2020 certificate of completion.
Yay me!!!
 

Comments


bottom of page