NCL Resources by Category

Sample Challenges by Domain Training Guides by Domain


Sample Challenges by Domain


Open Source Intelligence
Utilize publicly available information such as search engines, public repositories, social media, and more to gain in-depth knowledge on a topic or target.


Cryptography
Identify techniques used to encrypt or obfuscate messages and leverage tools to extract the plain text.


Password Cracking
Identify types of password hashes and apply various techniques to efficiently determine plain text passwords.


Log Analysis
Utilize the proper tools and techniques to establish a baseline for normal operation and identify malicious activities using log files from various services.


Network Traffic Analysis
Identify malicious and benign network traffic to demonstrate an understanding of potential security breaches.


Forensics
Do you know where to look for the evidence? Help find the forensic trail that malicious actors leave behind.


Scanning
Identify and use the proper tools to gain intelligence about a target including its services and potential vulnerabilities.


Web Application Exploitation
Identify actionable exploits and vulnerabilities and use them to bypass the security measures in online services.


Enumeration and Exploitation
Identify actionable exploits and vulnerabilities and use them to bypass the security measures in code and compiled binaries.


Training Guides by Domain