KringleCon

This year I was tipped off to the SANS Holiday Hack Challenge and holy smokes this is awesome. I just started earlier today and I've already made my way through a handful of objectives and learned a few new things. I highly recommend checking it out if you're interested in cybersecurity, as it seems to be an excellent resource for beginners up to professionals. If you decide to jump in on it in the next couple of weeks, ping me on Discord (@wbrawner) and I'd be happy to help or work together on some of the challenges. Happy hacking!