Advent of Cyber - Who's going to learn some security?

I suppose we all heard of the Advent of Code. So who would be up for joining the Advent of Cyber from TryHackMe?

For those who are new to the concept: Every day, starting from the 1st of December until the 25th (Christmas), there is a new challenge up ahead. Kind of like the 30 days of tooling.
The Advent of Cyber is mainly focused on Security testing. A great way to start learning some security!

6 Likes

I’m in!
Hopefully “beginner friendly” means what it says :rofl:

3 Likes

XD, they have good tutorials and tips and tricks. It should be ok xd

1 Like

I’m definitely tempted! Like Eva said, hoping it’s pure beginner friendly because I know absolutely nothing. I might just start and see what it’s like, no need to commit for the full advent I guess. Thanks for sharing!

2 Likes

I’m assuming its not like testing, so failing is not going to be that painful I guess.

3 Likes

True! I’m mainly focusing on the web app challenges.

Nope :stuck_out_tongue: not always!

1 Like

This one is online and it’s fully “gamified”, so it encourages you. And the exercises are pretty easy to get takeaway learnings from, so far looks good.

1 Like

I can tell you challenge one is reallllly easy :smiley:

OK so two things happened.

I went to check out the website the day before the advent started and did some of their exercises, it was fun! They’ve got this beginners’ course (the Pre-security one) which I may or may not finish, all good.

The other thing that happened is that actual infosec people that I know are all teaming up and doing this together with some beginners that they know, and instead of just asking ‘Hey I heard about this and was considering doing it, can I join?’ I just completely froze and pretended I hadn’t already checked out the website and wasn’t interested whatsoever.

Sometimes I don’t know what’s wrong with me.

2 Likes

I see, playing the innocent stranger :stuck_out_tongue:
Nothing is wrong with you, you are just making sure you get the most out of your journey! :wink:

1 Like

No no the thing is, because now it’s real infosec people doing I instantly went like ‘OK clearly this is not for me then’. And so I haven’t even tried the advent thing anymore.

Aw :frowning:
There are some walkthroughs now available so maybe give that a shot? :stuck_out_tongue:
You’ll see challenge 1 is very easy! :stuck_out_tongue:

1 Like

Hahahaha yeah I guess I could. I actually did get something out of it, TryHackMe also have a Presecurity learning path for people who have never done any kind of hacking or infosec stuff so I’m currently working through that one. It’s interesting!

2 Likes

Todays Zero Day for all java hosting websites.

1 Like