TryHackMe Walkthrough: Snapped Phish-ing Line

Marcelle Lee
6 min readSep 4, 2023

This is the second of my TryHackMe (THM) walkthroughs. THM is a fabulous platform for learning, with a wide variety of topics and skill levels. The Snapped Phish-ing Line room I am covering in this post is free for registered users.

There are no special tools required, simply launch the provided virtual machine (VM) through the link in Task 1. Note the disclaimer “The phishing kit used in this scenario was retrieved from a real-world phishing campaign. Hence, it is advised that interaction with the phishing artefacts be done only inside the attached…

--

--

Marcelle Lee

Security researcher, educator and business owner in the field of cybersecurity. Advocate of diversity in tech. https://marcellelee.github.io