Skip to content

RahulCyberX/Cyber-Threat-Intelligence

Repository files navigation

TryHackMe

Cyber Threat Intelligence - SOC Level 1 (Legacy)

image

Overview

This repository provides comprehensive walkthroughs and links for the Cyber Threat Intelligence module on TryHackMe (THM). Master the art of identifying, analyzing, and leveraging security intelligence to detect, mitigate, and manage advanced cyber threats using industry-standard tools and frameworks.

Keywords for SEO: Cyber Threat Intelligence, TryHackMe CTI, THM Cyber Threat Intel, OSINT Tools, YARA Rules, OpenCTI Tutorial, MISP Threat Sharing, Threat Hunting, Digital Forensics, MITRE ATT&CK, STIX/TAXII, CTI Analyst, Threat Intelligence Platforms.

Table of Contents


Intro to Cyber Threat Intel


image
Dive deep into the fundamentals of Cyber Threat Intelligence (CTI) and explore essential standards, frameworks, and methodologies used by modern SOC teams to stay ahead of adversaries.

Room Link: https://tryhackme.com/room/cyberthreatintel

Threat Intelligence Tools


image
Master powerful Open-Source Intelligence (OSINT) tools to gather, enrich, and analyze threat data for real-world security investigations and risk assessments.

Room Link: https://tryhackme.com/room/threatinteltools
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/Threat%20Intelligence%20Tools
Medium: https://rahulcyberx.medium.com/thm-threat-intel-tools-notes-2025-b4350ef26be6

Yara


image
Unlock the power of YARA — the pattern-matching Swiss Army knife for malware identification, threat hunting, and digital forensics across endpoints and networks.

Room Link: https://tryhackme.com/room/yara
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/Yara%2C%20LOKI%2C%20Valhalla
Medium: https://rahulcyberx.medium.com/yara-tryhackme-walkthrough-notes-2025-675133e93195

OpenCTI


image
Get hands-on with OpenCTI, the open-source platform for managing, visualizing, and sharing structured cyber threat intelligence using STIX 2.1.

Room Link: https://tryhackme.com/room/opencti
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/OpenCTI
Medium: https://rahulcyberx.medium.com/opencti-tryhackme-notes-2025-ebf7a03c6364

MISP


image
Step-by-step guide to using MISP (Malware Information Sharing Platform) for collaborative threat intelligence sharing, IOC management, and automated feed integration.

Room Link: https://tryhackme.com/room/misp
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/MISP
Medium: https://rahulcyberx.medium.com/misp-tryhackme-notes-0513625b071b

Friday Overtime


image
Put your CTI skills to the test in a realistic scenario — analyze logs, pivot through intelligence, and produce an executive-ready threat report under time pressure.

Room Link: https://tryhackme.com/room/fridayovertime
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/Friday%20Overitime%20(Malware%20Analysis%20Case)
Medium: https://rahulcyberx.medium.com/friday-overtime-tryhackme-notes-2025-9d3320a3a6a7

Trooper


image
Apply advanced Cyber Threat Intelligence techniques to investigate a real-world breach report, identify the threat actor, and recommend defensive actions.

Room Link: https://tryhackme.com/room/trooper
Github: https://github.com/RahulCyberX/Cyber-Threat-Intelligence/tree/main/Trooper%20(Identify%20threats%20based%20on%20report)
Medium: https://rahulcyberx.medium.com/opencti-tryhackme-walkthrough-notes-2025-9d8b1ddfef14