Pass eJPT with Tryhackme Challenge Room

Chinmay Talad
2 min readNov 22, 2023

--

Below is the list of free Tryhackme rooms which will help you to pass the exam, The lists contains both walkthroughs and CTF challenges, I am also working on writeup for all the challenges, you can find them by following me and reading my walkthroughs.

Enumeration

Walkthroughs

Ffuf: https://tryhackme.com/room/ffuf

hackerNote: https://tryhackme.com/room/hackernote

BadByte: https://tryhackme.com/room/badbyte

Challenges (CTF)

There are 29 Free rooms for enumeration: https://tryhackme.com/hacktivities?tab=search&page=1&free=free&order=most-popular&difficulty=all&type=challenge&searchTxt=enumeration

Nmap

Walkthrough

Nmap: https://tryhackme.com/room/furthernmap

Nmap Live Host Discovery: https://tryhackme.com/room/nmap01

Ice: https://tryhackme.com/room/ice

RustScan: https://tryhackme.com/room/rustscan

Challenges (CTF)

Brooklyn Nine Nine: https://tryhackme.com/room/brooklynninenine

Anonymous: https://tryhackme.com/room/anonymous

Easy Peasy: https://tryhackme.com/room/easypeasyctf

GoldenEye: https://tryhackme.com/room/goldeneye

HA Joker CTF: https://tryhackme.com/room/jokerctf

Metasploit

Walkthroughs

Metasploit Introduction: https://tryhackme.com/room/metasploitintro

Post-exploitation Basics: https://tryhackme.com/room/postexploit

Intro PoC Scripting: https://tryhackme.com/room/intropocscripting

Ice: https://tryhackme.com/room/ice

Bolt: https://tryhackme.com/room/bolt

Deja vu: https://tryhackme.com/room/dejavu

Challenges (CTF)

Source: https://tryhackme.com/room/source

Poster: https://tryhackme.com/room/poster

Dirbuster

Pickle Rick: https://tryhackme.com/room/picklerick

Overpass: https://tryhackme.com/room/overpass

Web Application Testing

Walkthroughs

Vulnversity: https://tryhackme.com/room/vulnversity

Burp Suite: https://tryhackme.com/room/burpsuitebasics

Vulnerabilities 101: https://tryhackme.com/room/vulnerabilities101

hackerNote: https://tryhackme.com/room/hackernote

Deja Vu: https://tryhackme.com/room/dejavu

WebGOAT: https://tryhackme.com/room/webgoat

Challenges (CTF)

Basic Pentesting: https://tryhackme.com/room/basicpentestingjt

WordPress CVE-2021–29447: https://tryhackme.com/room/wordpresscve202129447

Jason: https://tryhackme.com/room/jason

CMSpit: https://tryhackme.com/room/cmspit

Year of the Pig: https://tryhackme.com/room/yearofthepig

WPScan

Blog: https://tryhackme.com/room/blog

Crackmapexec

RA: https://tryhackme.com/room/ra

Hydra

Walkthroughs

Hydra: https://tryhackme.com/room/hydra

hackerNote: https://tryhackme.com/room/hackernote

Brute Force Heroes: https://tryhackme.com/room/bruteforceheroes

Challenges (CTF)

H4cked: https://tryhackme.com/room/h4cked

GoldenEye: https://tryhackme.com/room/goldeneye

Undiscovered: https://tryhackme.com/room/undiscoveredup

KoTH Hackers: https://tryhackme.com/room/kothhackers

Pivoting

Walkthroughs

Wreath: https://tryhackme.com/room/wreath

Challenges (CTF)

VulnNet Internal: https://tryhackme.com/room/vulnnetinternal

Unbaked Pie: https://tryhackme.com/room/unbakedpie

For Business Reasons: https://tryhackme.com/room/forbusinessreasons

Thank you for reading, Don’t forget to follow me.

--

--