Skip to content

Commit

Permalink
added ccc ghidra and cicada-3301
Browse files Browse the repository at this point in the history
  • Loading branch information
starlingvibes committed Nov 21, 2020
1 parent 332591c commit 3984fb6
Showing 1 changed file with 2 additions and 0 deletions.
2 changes: 2 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,9 +24,11 @@ It consists of tons of rooms, which are virtual classrooms dedicated to particul
| [Break It](https://tryhackme.com/room/breakit) | bases, cipher, bit shift | Medium | Can you break the code? |
| [Brooklyn99](https://tryhackme.com/room/brooklynninenine) | security, nmap, gobuster, pentest | Easy | This room is aimed at beginner level hackers but anyone can try to hack this box |
| [Brute It](https://tryhackme.com/room/bruteit) | security, bruteforce, hash cracking, privilege escalation | Easy | Learn how to brute, hash cracking and privilege escalation in this box |
| [CC: Ghidra](https://tryhackme.com/room/ccghidra) | security, re, reverse engineering, ghidra | Easy | A crash course on the reverse engineering tool - Ghidra |
| [CC: Steganography](https://tryhackme.com/room/ccstego) | security, steg, secret, steganography | Easy | A crash course on the topic of steganography |
| [CC: Pentesting](https://tryhackme.com/room/ccpentesting) | security, pentesting, beginner | Easy | A crash course on various topics in penetration testing |
| [CTF Collection Vol. 1](https://tryhackme.com/room/ctfcollectionvol1) | capture the flag, stego, crypto, binary | Easy | Sharpening up your CTF skills with the collection. The first volume is designed for beginners |
| [Cicada-3301 Volume 1](https://tryhackme.com/room/cicada3301vol1) | security, audio, steganography, cryptography | Medium | A basic steganography and cryptography challenge room based on the Cicada-3301 challenges |
| [Cod caper](https://tryhackme.com/room/thecodcaper) | security, pwn, pwntools, reversing | Easy | A guided room taking you through infiltrating and exploiting a Linux system |
| [Crypto 101](https://tryhackme.com/room/encryptioncrypto101) | security, crypto, 101, encryption | Easy | An Introduction to cryptography as part of a series on Crypto |
| [Golden Eye](https://tryhackme.com/room/goldeneye) | hydra, email, enumeration, nmap | Medium | Bond, James Bond. A guided CTF |
Expand Down

0 comments on commit 3984fb6

Please sign in to comment.