All Collections
Getting Started with TryHackMe
General
How to: Starting your first TryHackMe machine
How to: Starting your first TryHackMe machine

Having some trouble with starting your TryHackMe machine? Not to worry, here are some steps to get you started.

G
Written by Gonzo
Updated over a week ago

On TryHackMe, there are two types of machines: task machines and attack machines.

Attack Machines

An attack machine is the machine you will use to 'attack' your target.

This can be either your home machine connected to TryHackMe with the OpenVPN service or the AttackBox. This machine may be used to perform various attacks, connect to task machines or otherwise assist you throughout your TryHackMe journey.

Task machines

A task machine is a machine directly attached to a task. You can identify the button to start a task machine by it's signature green style:

Upon pressing it, a card will appear at the top of the screen with your machine's information:

This contains all of the information for the machine deployed in the room including the IP address and expiry timer - along with buttons to manage the machine.

Remember to "Terminate" a machine once you are done with the room. More information on this can be found in the tutorial room.

If there are any room URLs that use "MACHINE_IP" or "lab_web_url", these will also update to use the machine's IP address. This may take up to 2 minutes for them to update, alternatively you can refresh your page once the machine has been deployed if it does not immediately update.

Machine not working as intended?

If there are any issues with deploying your machine, please reach out to [email protected] or open a chat with support:)

Did this answer your question?