Every December, TryHackMe’s Advent of Cyber brings the security community together around a simple idea: learn something new by getting hands-on.
Each day during the festive season reveals a beginner-friendly challenge that helps security professionals build practical skills and understand how real attack and defence work.
We’re pleased to be supporting this year’s event. For over 15 years, we’ve seen how security professionals develop: steady practice, curiosity, and a focus on fundamentals. Advent of Cyber reflects that approach well — not theory for theory’s sake, but challenges that encourage people to think, test, and understand what’s going on under the hood.
As part of the prize pool, we’re contributing:
These prizes give learners the opportunity to continue building their skills after the event, using the same toolkit trusted by 88,000 practitioners worldwide.
Sign up to the Advent of Cyber
Advent of Cyber covers a broad range of topics, but several challenges are especially relevant to anyone interested in web security or developing their Burp Suite workflow. Our topics are:
| Challenge category | Description | |
|---|---|---|
| Web Attack Forensics | A useful way to understand how malicious traffic moves through an application and how to recognise patterns you’d normally inspect or replay in tools like Burp Repeater. | |
| IDOR Exploitation | A core web application vulnerability and one that benefits directly from Burp Suite’s request manipulation and comparison tools. BurpAI can help test and validate variations that might otherwise take longer to explore. | |
| Exploitation with cURL | A good grounding in how HTTP requests are structured. The logic here translates cleanly to crafting and refining requests inside Burp. | |
| Web Log Analysis | Helpful for understanding how server-side behaviour maps to the requests you see in Burp Suite. It’s a valuable skill for anyone who wants a clearer picture of application behaviour. |
Burp Suite is about taking care of the repetitive, error-prone bits of testing. This allows you to invest your time and expertise where it matters most: discovery, analysis, creative problem solving.
With BurpAI, you get the efficiency and speed of automation without losing control, security, or trust. It can help validate findings, shape cleaner payloads, and produce working PoCs more quickly.
“Carpenters relied on hand tools 100 years ago. The introduction of power tools didn’t make those carpenters obsolete—it made them faster, more accurate, and more efficient. Today, no one questions whether a carpenter should use a drill instead of a hand auger; power tools are simply part of the job.
That’s the future we envision for AI in AppSec. AI assistance will become an ordinary, everyday part of the pentester’s toolkit. It won’t replace human expertise, but it will amplify it, helping you work smarter, faster, and with greater precision.”
Dafydd Stuttard, CEO, PortSwigger
For anyone working through Advent of Cyber, it supports the same principle the event is built on: learn by doing, but spend your time on the parts that matter.
The Advent of Cyber is a great opportunity for newcomers and experienced practitioners alike to sharpen their skills. You can join the event and follow along here.