Skip to content

CTF

What is CTF?

Capture The Flag (CTF) is an information security competition that presents participants with a variety of tasks, ranging from scavenger hunts on Wikipedia to basic programming exercises, or even attempting to breach a server to obtain specific data. In these challenges, participants are typically tasked with locating a specific piece of text, often referred to as the "flag," which may be concealed on a server or within a webpage.

For more information, visit: CTF Gitbook, CTF Checklist for Beginners, Beginner's Guide to CTFs, Introduction to Cybersecurity and CTF Contests, CTF 101


Cryptography

Explore cryptography techniques at Interactive Maths.


Tools

Discover various CTF tools at Awesome Open Source, CTF Tools Repository.

Collaboration Tools

Enhance teamwork with tools like CTFNote.


References

Access useful references and repositories at CTF Resources, CTF GitHub, CTF Time, Lanjelot's CTFs.


Where to Practice?

Sharpen your skills at platforms like Hack The Box, TryHackMe, VulnHub, OverTheWire, picoCTF, CTFlearn, Root-Me, CryptoHack, Hacker101, and CyberSecLabs.


This compilation aims to provide a comprehensive starting point for individuals interested in delving into the world of CTF competitions and information security challenges. Explore, learn, and enjoy the journey!