Post

Advent of Cyber 2024: My Experience

Advent of Cyber 2024: My Experience

Introduction

Cybersecurity can seem overwhelming at first, especially for beginners who are just starting out their journey in IT & Cybersecurity. But it’s also an incredibly rewarding field, which is why I decided to dive in and join TryHackMe’s Advent of Cyber 2024. It turned out to be one of the most insightful and educational experiences of my IT journey so far.

In this post, I’ll share what Advent of Cyber is about, my personal experience, the skills I gained, and offer some tips for anyone thinking about participating next year.

What is Advent of Cyber?

Advent of Cyber is an annual event by TryHackMe. It consists of series of challenges that are designed to make learning cybersecurity easy, accessible and fun. Starting on December 1st, a new challenge is released daily for 24 days, covering topics like Log analysis, Reverse Engineering, Hash Cracking and many more. It’s beginner-friendly, gamified, with clear instructions and hints, so even if you’re new to the field, you won’t feel overwhelmed.

Each year’s challenge revolves around a fun storyline. This year’s theme was about helping McSkidy and the Glitch defend SOC-mas against the evil Mayor Malware’s plans. Think of it as a tech-savvy advent calendar where you unlock knowledge instead of chocolates!

My Experience

When I first started the first challenge, I was somewhat nervous. Not only was I clueless about what to expect, but I started on day 12 of the event, and because of that I was worried that I might be unable to complete the challenges on time. But TryHackMe made it so easy that participants were not obliged to complete the challenge before the end of December.

There were certificates awarded to each participant and prizes/giveaways to be awarded to participants but in order to stand the chance of winning a prize, a participant must be required to complete all tasks in the AoC room before the 31st of December.

Skills Learned

There’s so much that I learned participating in Advent of Cyber 2024,some of which includes:

  • How to efficiently navigate & execute tasks using the terminal.
  • How phishing attacks work & how macros in douments can be used and abused.
  • Basics of writing/generating shellcodes and how to use them for reverse shells.
  • How to investigate a breach by analyzing security logs, investigating network traffic and identify IOC’s in captured network traffic.
  • Getting hands-on experience with tools like Splunk, ELK, Burpsuite, Wireshark, ILSpy decompiler, John the Ripper, airodump-ng, metasplopit…etc.

Tips for First Timers

If you’re considering participating in Advent of Cyber next year, here are a few tips to make the most of it:

  • Before the event, try to familiarize yourself with basic cybersecurity concepts. there are plenty of free resources on TryHackMe and on YouTube.
  • Try to complete one challenge per day. It’s easier to stay motivated when you keep up with the daily rhythm.
  • TryHackMe has a fantastic community on Discord, where participants are ready to assist. Don’t hesitate to reach out.
  • Document what you learn from each challenge. These notes can become a valuable resource for future reference.
  • Remember, it’s okay to make mistakes. The goal is to learn, not to be perfect. Also there are no limits to the number of triattempts at the questions.

If you’ve ever been curious about cybersecurity but didn’t know where to start, TryHackMe is a great place to begin and gain practical skills along the way.


This post is licensed under CC BY 4.0 by the author.