Challenges platforms

Root Me

Root Me

@noraj

Root Me is a learning platform dedicated to hacking and information security. There are challenges about system, reverse, pwn, crypto, forensics, programming, networking, stego, web (client and server) and also realistic. In addition to the challenges, there are also boxes called CTF all the day.

Hack The Box

Hack The Box

@noraj

HBT is a training platform dedicated to hacking focused on being realistic. There are several dozen of time limited machines called boxes that you must own to get two flag: user and root. In addition to the boxes, there are challenges about reverse, pwn, crypto, forensics, stego, web, mobile challenges. I have the Pro Hacker rank on this platform.

TryHackMe

TryHackMe

@noraj

A hacking platform that makes a comfortable experience to learn by designing prebuilt courses which include virtual machines (VM) hosted in the cloud ready to be deployed. This avoids the hassle of downloading and configuring VM's. The platform is perfect for CTFs, Workshops, Assessments or Training.

PentesterLab

PentesterLab

@noraj

Web pentest courses and labs which focus on real vulnerabilities. There are courses about unix, pcap, http, serialization, many CVE, interception, authentication, android, recon, API, media, code review.

TheBlackSide

TheBlackSide

@noraj

TheBlackSide is a learning platform dedicated to hacking and information security. There are challenges web, stego, crypto, reverse, networking, forensic, dev, pwn, box and misc challenges.