TryHackMe for Beginners: My First 7 Days and What I Learned

Pallavi KathaitPallavi Kathait
3 min read

“Learning by doing – that's what TryHackMe makes possible.”

Table of Contents

  1. Introduction

  2. What Is TryHackMe?

  3. My 7-Day Experience

  4. My First CTF: Hackfinity

  5. Lessons Learned

  6. Why You Should Try TryHackMe

  7. Final Thoughts

Introduction

As a beginner stepping into the world of cybersecurity, things can seem overwhelming at first. But then I discovered TryHackMe (THM) – a hands-on, beginner-friendly platform that makes learning fun and interactive.

Whether you’re just starting, already a tech-savvy student, or someone curious about hacking, this platform is the perfect starting point. You don’t need to install complex tools like Metasploitable or OWASP Juice Shop right away – instead, you can begin your journey with guided rooms and Capture the Flag (CTF) challenges on THM for free.

Let me walk you through my first 7 days on the platform and what I learned along the way.

What Is TryHackMe?

TryHackMe is an online cybersecurity training platform that uses gamified learning to teach technical topics. You can:

  • Solve interactive rooms (labs focused on specific topics)

  • Participate in CTFs (Capture the Flag events)

  • Earn badges and track your progress

It covers everything from Linux basics to real-world pentesting, making it beginner-friendly and deep enough for more advanced learners.

My 7-Day Experience

Here’s a snapshot of what my first week looked like on TryHackMe:

  • Total Rooms Completed: 38

  • Badges Earned: 7

  • Skill Areas Touched: Linux fundamentals, privilege escalation, networking, reconnaissance, and web exploitation

Solving rooms wasn’t just educational – it was actually fun. From learning Linux basics to exploring SOC concepts like the principle of least privilege, each room offered something new and engaging.

My First CTF: Hackfinity

One of the most exciting parts of my TryHackMe journey was participating in the Hackfinity CTF.

  • Team Performance: We captured 7 flags

  • Placement: We didn’t place on the leaderboard, but that didn’t matter much to me

  • Experience: The learning, teamwork, and problem-solving we did during the event were absolutely worth it

It felt like diving into a real-world cyber operation, and I learned a lot about how CTFs actually work.

Lessons Learned

Here are a few key takeaways from my 7-day journey:

  • Practice beats theory: THM helped me understand things by doing, not just reading.

  • Start simple: Rooms like Linux Fundamentals or Intro to Cybersecurity are great starting points.

  • CTFs are powerful teachers: Even if you don’t win, the skills you gain are invaluable.

  • Consistency matters: Just 1-2 hours a day of practice adds up fast.

  • Community is helpful: THM’s community forums and Discord are great for beginners.

Why You Should Try TryHackMe

  • It’s free to get started

  • No setup hassle – everything runs in the browser

  • You can go from zero to practical skills in days

  • Gamified structure keeps you motivated

  • Great way to explore areas like SOC analysis, red teaming, web security, and more

Final Thoughts

TryHackMe helped me break the ice with cybersecurity in a fun and structured way. It doesn’t matter if you're a complete beginner or someone with basic tech knowledge – there’s something for everyone.

I genuinely believe that any aspiring cybersecurity professional should try this platform at least once. You’ll not only learn but also build confidence to tackle both beginner and advanced challenges.

🔗 Go ahead and check out tryhackme.com — your journey might just start today!

Here is my tryhackme account’s link. Feel free to add friends-https://tryhackme.com/p/PallaviKathait

11
Subscribe to my newsletter

Read articles from Pallavi Kathait directly inside your inbox. Subscribe to the newsletter, and don't miss out.

Written by

Pallavi Kathait
Pallavi Kathait

Passionate cybersecurity learner on a mission to explore, practice, and share hands-on knowledge with the community. Always eager to grow and help beginners get started in the world of cyber defense.