Advent Of Christmas - Holiday Hack Challenge

TryHackMe launches Advent of Cyber – set to attract over 30,000 participants!

TRYHACKME.COM’s Advent of Chrismas 3!

All exercises in Advent of Cyber follow a fun Christmas story. This year, the elf McSkidy needs your help to hack back and undo the grinch’s malicious activities.

Each day in December, a new (beginner-friendly) task will be released, which follows a fun Christmas story! Every task has both written learning content, and a supporting video.

Topics covered: Web Exploitation, Network Exploitation, OSINT, Cloud Hacking, Defensive Blue Teaming

 Event Details

  • Starting Date: Wed 1st, December 2021
  • Task Release Time: Between 12pm and 8pm GMT

Advent of Cyber is an event that gets people started in cyber security, by releasing beginner-friendly security exercises every day leading up to Christmas.

We know that security can be a daunting field, and can be difficult for beginners to get started. The advent of Cyber helps you kick start your security journey.

For 25 days we release tasks breaking down common security topics into byte-sized walkthroughs and challenges.

Each task is self-contained and includes the basic information required to start working on a security challenge – We won’t be throwing you in the deep end, every challenge will contain supporting material and a video tutorial!

Give it a try, it is educational and fun!