Every year in December a good number of programming or security challenges surface in an Advent calendar style. They usually offer something new every day.

Of course there is way too much for anyone to take in at once so I have made my choice. If you are still on the fence on what to try, maybe my list can give you some inspirations. All of them are free to participate.

Advent of Cyber – TryHackMe.com

For the third time in a row the hands on security education platform TryHackMe is launching their Advent of Cyber.

Every day you get a very beginner friendly task in the realm of IT Security. From web exploitation over network attacks to blue team tasks and OSINT the variety is huge. There always are walk-throughs provided by well known security content creators, if you need assistance.

To motivate you they even sprinkle in some pretty cool prizes. Last years event was a great way to introduce new people to the world of IT security.

I might have grown a bit out of the relatively easy tasks but the creative and fun challenges still peak my interest.

You find the details at: https://tryhackme.com/christmas

Advent of Code

I always noticed https://adventofcode.com/ in my social media bubbles in the past years but never participated. But I feel like I have become a bit rusty with my coding so I will do it this year!

Basically it are two coding puzzles every day, wrapped into a fun little story. Just check out the previous years if you want to get a good idea of what to expect.

Sans Holiday Hack Challenge

This probably is the most elaborate holiday themed Hack Challenge. It only starts Mid-December but it features a isometric world you can walk in and interact with elves as well as Santa.

There are a lot of challenges spread around the world for you to tackle and progress the story. While they still remain beginner friendly the difficulty picks up quite a bit soon and you most likely will have to do a bit of research to complete them. There always are pointers for that to check out though as well as a very helpful community.

There also are a couple of talks paired with it. Overall my favorite Holiday past time in the last years.

Find more details at https://www.sans.org/mlp/holiday-hack-challenge/. Once it is live (it is not at the time of writing) you will find it here.

You can also play the previous years.

Cyber Santa is Coming to Town – HTB

Hack the Box also is running a Christmas themed CTF with nice prizes this year. But it is only active until Dec. 5th.

It is a jeopardy style CTF where you solves a set of challenges for points. If you are familiar with the HTB CTFs this one is like them.

This year will have 5 tasks each in the categories web, crypto, PWN, reversing and forensics. The challenges are set at a beginner level but do not come with educational pointers.

You can find details at https://www.hackthebox.com/events/santa-needs-your-help