Skip to content

A general collection of information, tools, and tips regarding CTFs and similar security competitions

License

Notifications You must be signed in to change notification settings

vinamrabhatia/resources

Repository files navigation

#CTF Docs

This repository aims to be an archive of information, tools, and references on CTF competitions.

CTFs, especially for beginners, can be very daunting and almost impossible to approach. With some general overviews of common CTF subjects and more in-depth research and explanation in specific topics both beginners and veterans can learn, contribute, and collaborate together.

##What is a CTF?

CTFs are computer security/hacking competitions which generally consist of participants breaking, investigating, reverse engineering and doing anything they can to reach the end goal, a "flag" which is usually found as a string of text.

DEF CON hosts what is the most widely known CTF, as they occur annualy at the hacking conference in Las Vegas. Many different competitions have branched off since then, and numerous ones are available year round. One of the best places to see when CTFs are being scheduled is ctftime, an active website which also includes team rankings.

###Example

A very simple type of CTF challenge is looking at the source code of websites to find flags or information. For example, can you find the flag hidden on this page?

##Moving On

You may be able to solve some CTF challenges after looking through the documents in this repository and understanding the basics of the technologies and subjects covered, but you won't be very proficient or successful for long. To be an adept CTF competitor you have to be able to combine many different strategies and tools to find the flag. This aspect takes practice more than anything, and participating in numerous CTFs will allow you to expand your understanding, abilities, and success.

##Conclusion

Now that you know the basics of CTFs, you can visit ctftime and try out a CTF! Using your background knowledge and the information on this page you'll be able to develop a solid basis in computer security.

About

A general collection of information, tools, and tips regarding CTFs and similar security competitions

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published