Differences between revisions 13 and 14
Revision 13 as of 2020-03-19 17:34:22
Size: 1289
Editor: Sciuro
Comment:
Revision 14 as of 2020-03-19 22:02:11
Size: 1415
Editor: Sciuro
Comment:
Deletions are marked like this. Additions are marked like this.
Line 11: Line 11:
More can be found on the [[https://apsdehal.in/awesome-ctf/|Awesome CTF]] site. Feel free to send me other CTF's. <<MailTo(ctf AT sciuro DOT org)>> More can be found on the [[https://apsdehal.in/awesome-ctf/|Awesome CTF]] site and [[https://www.csoonline.com/article/3341318/top-tools-and-resources-for-running-a-capture-the-flag-competition.html|CSO]]. Feel free to send me other CTF's. <<MailTo(ctf AT sciuro DOT org)>>

Public CTFs

CTF's are fun to do. I like to do some CTF's once in a while and I started to write an guide for the more special CTF's I did. More information about solving problems can be found on ctf101.org. Current CTF's can be found on CTFtime.org.

Name

Level

Description

Over the wire

Beginner to expert

Starting from learning SSH to reverse engineering.

Pico CTF

Beginner to expert

A good CTF to learn working on *nix systems and way beyond.

Certified Secure

Beginner to expert

A dutch site about learning the basics.

More can be found on the Awesome CTF site and CSO. Feel free to send me other CTF's. <ctf AT sciuro DOT org>

Handouts

These are handouts about CTF's I did in the past. It's your call if you want to see answers.

Lectures

Not a CTF, but well worth for learning.

Name

Level

Description

UC Malware Analysis

??

Introduction to Malware Analysis and Reverse Engineering

CTF (last edited 2020-06-06 15:19:40 by Sciuro)