TryHackMe (THM) is widely considered the best starting point for anyone wanting to get into cybersecurity. Unlike traditional courses that are heavy on theory, THM is browser-based and gamified, meaning you learn by actually hacking into virtual machines provided directly in your web browser.
Here is a complete guide to what it is, how much it costs, and the best roadmap for using it.
1. How It Works
You don’t need to install complex tools like Kali Linux on your own computer to start. THM provides an AttackBox—a virtual computer in your browser that comes pre-installed with all the hacking tools you need.
Rooms: These are individual lessons. Some are “Walkthroughs” (guided tutorials) and others are “Challenges” (Capture The Flag style puzzles with no help).
Learning Paths: Curated collections of rooms designed to take you from zero knowledge to a specific job role (e.g., “Junior Penetration Tester”).
Gamification: You earn badges, points, and rank up on a global leaderboard, which helps keep motivation high.
Also Read : Is 061 203 660 a legitimate Three Loyalty Team number
2. Pricing (2025 Estimates)
TryHackMe runs on a “Freemium” model.
Plan | Cost (USD) | What You Get |
| Free | $0 | Access to ~25% of rooms, limited AttackBox time (1 hour/day), and slower virtual machines. Great for testing the waters. |
| Premium | ~$14 / mo | Unlimited AttackBox time, faster machines, private VPN servers, and access to all rooms and structured Learning Paths. |
| Annual | ~$126 / yr | Same as Premium but discounted (approx. $10.50/mo). |
| Student | 20% Off | If you have a valid student email/ID, you can get 20% off the annual subscription. |
3. Recommended Roadmap (Zero to Hero)
If you are new, do not jump straight into hacking challenges. Follow this order to build a solid foundation:
Phase 1: The Basics (Absolute Beginner)
Path: Pre-Security
What you learn: How the web works, Linux basics, and networking fundamentals.
Path: Introduction to Cyber Security
What you learn: Broad overview of offensive (Red Team) vs. defensive (Blue Team) security.
Phase 2: Core Skills (The “Meat and Potatoes”)
Path: Complete Beginner
What you learn: Basic tools like Nmap, Burp Suite, and basic exploit techniques.
Path: Web Fundamentals
What you learn: Specifically how to hack websites (SQL Injection, XSS, etc.).
Phase 3: Career Specialization (Job Ready)
Red Team (Offensive): Junior Penetration Tester path. (Teaches you how to hack corporately).
Blue Team (Defensive): SOC Level 1 path. (Teaches you how to detect hackers and analyze logs).
4. Professional Certifications
TryHackMe recently launched formal professional certifications. These are different from the “Certificates of Completion” you get for finishing a normal path. These require passing a rigorous practical exam.
Security Analyst Level 1 (SAL1): A defensive certification for aspiring SOC Analysts.
Junior Penetration Tester (PT1): An offensive certification for aspiring Pentesters.
Cost: Typically ~$350 (includes training + exam voucher).
5. TryHackMe vs. Hack The Box
You will often hear these two compared.
TryHackMe: Best for learning. It holds your hand, explains why things work, and guides you step-by-step.
Hack The Box: Best for practicing. It throws you into the deep end with little instruction.
Summary:
Start with TryHackMe. Once you finish the “Junior Penetration Tester” path and feel confident, move to Hack The Box to test your skills in a harder environment.
Be the first to comment