Capture The Flag (CTF) : Roadmap and Top Websites To Boost Your Skills
Sometimes when we get into Cybersecurity, Hacking sort of things we used to listen about CTF's challenges all the time. Most of top hackers used to talk about play ctf's that will help you to increase your knowledge but you don't know about the what is that? First of all let's discuss some basics for CTF's.
If you want to go for CTF's or if you played any CTF and you are interested in that then you need first go for basic topics. Such as Networking, Web Application Vulnerabilities, Cryptography , Forensics and Binary Exploitation. To learn these topics you can follow some websites like
- 1. OWASP (Open Web Application Security Project) : https://owasp.org/
- 2. Cybrary : https://www.cybrary.it/
- 3. PortSwigger (Web Security Academy) : https://portswigger.net/web-security
Back to our topic, For Learning and Practice CTF Techniques one can follow these resources like
- OverTheWire: https://overthewire.org/
- Hack The Box: https://www.hackthebox.eu/
- TryHackMe: https://tryhackme.com/
- VulnHub: https://www.vulnhub.com/
Join Online CTF Platforms
Take part in online CTF's platforms gives you learning, connections, collaboration, mentors. While participating in CTF's you will the part of a community where you can make new connections. For joining CTF communities one can follow the given platforms :
- CTFtime: https://ctftime.org/
- HackThisSite: https://www.hackthissite.org/
- Root-Me: https://www.root-me.org/
Now you have the resources and platforms to join and participate. Hopefully you are more clear than before. Keep exploring !!
Thank You
Comments
Post a Comment