You are on page 1of 5

ADVENT OF CYBER BY TryHackMe

TryHackMe an incredibly famous platform for learning cyber security has been conducting events
for the past few years in the winter season. Now in 2022, they have come up with “Advent of
Cyber 2022”.
This is a beginner-friendly challenge for everyone willing to kickstart their career in cyber security
and wants to explore the paths.

What is Advent of Cyber?


The Advent of Cyber is an event that gets people started in cyber security, by releasing beginner-
friendly security exercises every day leading up to Christmas.
We know that security can be a daunting field and can be difficult for beginners to get started.
Advent of Cyber helps you kick-start your security journey.
For 24 days we release tasks breaking down common security topics into bite-sized walkthroughs
and challenges.
Each task is self-contained and includes the basic information required to start working on a
security challenge - We will not be throwing you into the deep end, every challenge will contain
supporting material and a video tutorial!
Event Description:
 The event starts on the 1st of December 2022
 Every day a new task will be given between 5:30 PM to 1:30 AM.
 Participants are expected to complete the task without fail.

What is covered:
Important topics in cybersecurity like
 Red Teaming
 Cyber Investigations
 Web Exploitations
 IoT Hacking
 Cyber Defense
Will be covered in the challenge. Every task has both written learning content, and a supporting
video.

Prizes:
Winners are selected on a random basis everyone who completes the day’s task is eligible for
prizes.
The prizes are as follows:
 6x Offensive Security Learn One Subscriptions ($12000)
 1x TryHackMe will donate to your favourite charity ($2000)
 5x Raspberry Pi 400 ($580)
 10x Airpods 2nd Gen Pro ($2500)
 6x DJI Drone ($3000)
 5x GoPro ($1750)
 10x CompTIA Security+ Vouchers ($2700)
 4x Remarkable 2 ($1200)
 10x Flipper Zero ($2100)
 12x ASUS ZenBook 14 8GB RAM, 512GB SSD, Intel i5 ($8400)
 7x Hak5 WiFi Pineapple ($840)
 8x Hak5 Rubber Ducky ($400)
 15x TryHackMe Monthly Subscriptions ($150)
 5x $20 THM Swag Vouchers ($100)

Certificate:
Every task that is completed by you will fetch you a certificate of completion.
*Every participant is instructed to check the name on their TryHackMe account and make changes
if any changes are required.

How to Enter:
 To know more details log-on to https://tryhackme.com/christmas
 Click on the link to register: https://tryhackme.com/room/adventofcyber4
 Login to your account and click enter room
 Complete the tasks provided.
** Read the Christmas story that is provided as they can be related to some of the tasks.

Signup Process for new Users:


 Log-on to https://tryhackme.com/

 On the top-right corner, you will find an option as join now.


 Click on that and give the username, email, and password and click signup
 Now you will get a confirmation mail to the provided mail
 Click on the link and get started.
Wallpapers
Spice up your computer and make one of the official Advent of Cyber wallpapers your
background!
Role of White Hat Hackers Club:
We as the White Hat Hackers would like to invite you to take part in the event and make it a
grand success. Let us all learn together and grow together. Please feel to contact us in case of any
queries or issues regarding this.
Join in the telegram link below for discussions and updates about the challenge.
https://t.me/whitehathackersclub

Also, make sure to follow our official social media handles for further updates and many such
challenges. Here are the links for our social media handles.
https://instagram.com/whitehathackers.klef
https://www.linkedin.com/company/whitehathackers/
https://twitter.com/whitehat_klef

Thanking you,
Team White Hat Hackers.

You might also like