This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Friday, January 18, 2019

Capture the Flag (CTF) Walkthrough Series By HackerSploit




Capture the Flag (CTF) Walkthrough Series By HackerSploit.

What is The Capture The Flag (CTF)?

Capture The Flag (CTF) Is A Special Kind Of Information Security Competitions. There Are Three Common Types of CTFS: Jeopardy, Attack-Defence, and Mixed.

CTFS (Capture The Flag) Are Like Courses Within Games. Some Website Provide Easy Ones To Learn The Ropes, With Simple Challenges Of Increasing Difficulty. For Example, http://overthewire.org/wargames/ Will Teach You How to Use Tools (Hex Dump, VI, Even the Terminal Itself) With Each Challenge.

The Main Goal Is Usually To Find Some Code, Either Embedded In A File (Stegano), Hidden In A File Inside A Server Where You Will Need To Abuse A Known Vulnerability (Regular CTFS) Or Even Exploit A Program's Source Code To Find A Secret Password (Reversing).

Just like Any Programming Challenge, Take Your Time, Learn the Tools, and Don't Be Afraid to Look for Help or Writeups (Obviously Not on the CTF You’re Trying to Achieve), But They Can Provide Insight on Tools to Use, Depending On the Type of Challenge.

Some Links:

https://www.hackthebox.eu/: Various Categories of CTF as Explained Above, Ranging from Easy to Hard, Lots of Writeups.

http://overthewire.org/wargames/: Mostly Regular CTFS with a File Hidden in a Server, And Specific Rules to Find/Decrypt It. Good for Beginners, Will Teach You The Basic Tools.


SHARE BY GK
Computer Knowledge

No comments:

Post a Comment