• Home
  • About
  • News
  • Challenge
    • Application for SCC 2025
    • Training materials
  • Previous editions
    • SCC 2024
      • Qualification results SCC2024
    • Cyber ​​Hero CTF 2024
    • SCC 2023
    • SCC 2022
    • SCC 2021
    • SCC 2020
  • Support
  • sr_RS
Cyber Hero
  • Home
  • About
  • News
  • Challenge
    • Application for SCC 2025
    • Training materials
  • Previous editions
    • SCC 2024
      • Qualification results SCC2024
    • Cyber ​​Hero CTF 2024
    • SCC 2023
    • SCC 2022
    • SCC 2021
    • SCC 2020
  • Support
  • sr_RS

Training materials for preparation for SCC

Introductory materials

  • What is CTF? An introduction to security Capture The Flag competitions
  • How To Learn Hacking With CTFs
  • CTF 101

Platforms for beginners:

  • picoGym – easy challenges from previous picoCTFs
  • Ethical hacking for beginners by Hacking-lab

Popular CTF Platforms:

  • TryHackMe
  • HackTheBox
  • CyptoHack
  • VulnHub
  • OverTheWire

Platform with CTF announcements and published solutions:

CTFtime

Recommended Links:

  • Web
    • TryHackMe – Basic pentesting
    • TryHackMe – Owasp Top 10
    • TryHackMe – Vulnversity
    • Web challenges writeups
  • Reverse engineering
    • TryHackMe – Intro to x86-64
    • TryHackMe – CC: Ghidra
    • TryHackMe – Reversing ELF
    • Reverse engineering challenges writeups
  • Cryptography
    • TryHackMe – Cryptography for dummies
    • TryHackMe – Encryption 101 
    • Crypto challenges writeups 
  • Forensics
    • Steganography
      • TryHackMe – CC: Steganography
      • Steganography challenges writeups
    • PCAP analysis
      • TryHackMe – Wireshark: The Basics
      • PCAP challenges writeups
  • Binary exploitation – PWN
    • TryHackMe – Pwn 101
    • Nightmare
    • PWN college
    • Binary Exploitation challenges writeups