CTFs 20
- Netmon - HacktheBox
- Publisher - TryHackMe
- Password Cracking - Guide Pratique pour les Compétitions CTF
- VulnNet Internal - TryHackMe(Easy)
- Active - HacktheBox(Easy)
- Anthem - TryHackMe
- Lame - HacktheBox
- Manager - HacktheBox(Medium)
- PicoCTF 2024 - Web Exploitation
- Exploiting CVE-2023-46604 - Broker on HackTheBox
- Hacking for Beginners - Bandit Levels 14-16 on OverTheWire
- Windows Hacking for Beginners - The Dancing Box
- CVE-2022-22965 - The Critical Spring4Shell Vulnerability
- Crypto for Beginners - The Wakanda Ciphers
- Windows Hacking for Beginners - Mr Blue
- Hacking for Beginners - Bandit Levels 11-13 on OverTheWire
- Hacking for Beginners - Port 21 Pentesting
- Hacking for Beginners - Bandit Levels 6-10 on OverTheWire
- CTFs for Beginners - Best Ressources to Start Hacking
- Hacking for Beginners - Bandit Levels 1-5 on OverTheWire