- TryHackMe Overview
- Advent of Cyber 2
- Day 01 - Christmas Crisis
- Day 02 - The Elf Strikes Back!
- Day 03 - Christmas Chaos
- Day 04 - Santa's Watching
- Day 05 - Someone stole Santa's gift list!
- Day 06 - Be careful with what you wish on a Christmas night
- Day 07 - The Grinch Really Did Steal Christmas
- Day 08 - What's Under the Christmas Tree?
- Day 09 - Anyone can be Santa!
- Day 10 - Don't be sElfish!
- Day 11 - The Rogue Gnome
- Day 12 - Ready, set, elf
- Day 13 - Coal for Christmas
- Day 14 - Where's Rudolph?
- Day 15 - There's a Python in my stocking!
- Day 16 - Help! Where is Santa?
- Day 17 - ReverseELFneering
- Day 18 - The Bits of Christmas
- Day 19 - The Naughty or Nice List
- Day 20 - PowershELlF to the rescue
- Day 21 - Time for some ELForensics
- Day 22 - Elf McEager becomes CyberElf
- Day 23 - The Grinch strikes again!
- Day 24 - The Trial Before Christmas
- Web Fundamentals
- Anonymous
- Printer Hacking 101
- OWASP Top 10
- Vulnversity
- Nmap
- Google Dorking
- Blog
- Metasploit
- OhSINT
- Searchlight - IMINT
- Basic Pentesting
- Crack the Hash
- Crack the Hash 2
- Year of the Jellyfish
- VulnNet - DotJar
- Encryption - Crypto 101
- CC: Pen Testing
- Kenobi
- Linux Backdoors
- Root Me
- DNS Manipulation
- OWASP Juice Shop
- Pickle Rick
- CC: Steganography
- OverPass
- OverPass 2 - Hacked
- OverPass 3 - Hosting
- Mr Robot CTF
- VulnNet
- Linux PrivEsc
- Git Happens
- Buffer Overflow Prep
- BrainPan
- CC: Ghidra
- Intro to x86-64
- CC: Radare2
- Linux Forensics
- ReverseEngineering
- Reversing ELF
- Simple CTF
- c4ptur3-th3-fl4g
- Cat Pictures
- Bounty Hacker
- That's the Ticket
- Brute It
- Smag Grotto
- Ignite
- Ninja Skills
- Break It
- Mustacchio
- Agent Sudo
- Poster
- Fowsniff CTF
- Juicy Details
- The Impossible Challenge
- Golden Eye
- Lian_Yu
- Couch
- GateKeeper
- WebAppSec 101
- Advent of Cyber 1
- Day 01 - Inventory Management
- Day 02 - Arctic Forum
- Day 03 - Evil Elf
- Day 04 - Training
- Day 05 - Ho-Ho-Hosint
- Day 06 - Data Elf-iltration
- Day 07 - Skilling Up
- Day 08 - SUID Shenanigans
- Day 09 - Requests
- Day 10 - Metasploit-a-ho-ho-ho
- Day 11 - Elf Applications
- Day 12 - Elfcryption
- Day 13 - Accumulate
- Day 14 - Unknown Storage
- Hacker of the Hill
- Advent of Cyber 2