Skip to content

raz455/How-to-Start-CTF-from-Scratch-

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 

Repository files navigation

How-to-Start-CTF-from-Scratch??

Prerequisite for CTF!!

1. Basics of Computer.
2. Basics of Operating System(Mainly Linux OS and Shell)

Linux Basic Commands

3. Moderate Debugging Skills.
4. Basics of Networking and Computer Security.

Networking Basics

5. Programming Language(Basic C/C++) and Python Scripting Language.
6. Basics Understanding of Cryptography(Encryption/Decryption).
7. Knowledge of Binary, HexaDecimal, ASCII, Hexdump and Others Representation of Computer Data.

What is CTF??

Capture The Flag(CTF) is a special kind of Security Competitions. There are Three common type of CTFs:
 1) Jeopardy
 2) Attack and Defence CTF
 3) Mixed CTF
In CTF Basically Flag is Special kind of "STrinG" which have to find for points.

CTFTime

Different Categories of CTF Challenges

  1. Binary Explotation
    • pwn
  2. Reversing
  3. Web
  4. Forensic
    • Stegnography
  5. Miscellaneous
  6. OS
    • Linux
  7. RecOn/Scripting

LiveOverFlow Video

1.Binary Exploitation

Binary exploitation is the process of subverting a compiled application such that it violates some trust boundary in a way
that is advantageous to you, the attacker. In this module we are going to focus on memory corruption. By abusing
vulnerabilities that corrupt memory in software we can often rewrite critical application state information in a way that
allows us to elevate privileges inside the context of a particular application (like a remote desktop server) or perform arbitrary computation by hijacking control flow and running code of our choosing.

Folllow Below Links for Binary Exploitation
  1. LiveOverFlow
  2. GitHub
  3. RPISEC
  4. pwn
  5. micro

2.Reversing

Reverse Engineering in a CTF is typically the process of taking a compiled (machine code, bytecode) program and converting it back into a more human readable format.

Very often the goal of a reverse engineering challenge is to understand the functionality of a given program such that you can identify deeper issues.

Folllow Links of Binary Exploitation

3.Web

In Web Challenge Basically We have to Exploit Vulnerability in Protocol or Langauge, like PHP and xml OR We have to
take Control Over HTTP Requests which is to Server or From Server, But It is very Brief About CTF Web Challenges.

Follow Below Links for More Information
  1. WebLiveOverFlow
  2. GitHub
  3. Payloads

4.Forensic

Forensics is a broad CTF category that does not map well to any particular job role in the security industry, although some challenges model the kinds of tasks seen in Incident Response (IR). Even in IR work, computer forensics is usually
the domain of law enforcement seeking evidentiary data and attribution, rather than the commercial incident
responder who may just be interested in expelling an attacker and/or restoring system integrity.,br>

Follow Below Links for More Information
  1. Forensic
  2. dog-stege
  3. Hidden

5.Miscellaneous

Many challenges in CTFs will be completely random and unprecedented, requiring simply logic, knowledge, and patience to be solved. There is no sure-fire way to prepare for these, but as you complete more CTFs you will be able to recognize and hopefully have more clues on how to solve them.

Follow Below Links for More About Misc. Challenges
  1. Misc
  2. miSC

6.OS/LinUx

Basically This Challenges about of, Basic upto Advanced Level of Enumeration of Operating System Mainly Linux and its Shell.

7.Cryptography

In the case of CTFs, the goal is usually to crack or clone cryptographic objects or algorithms to reach the flag.

Follow Below Links for More Information about Crypto.
  1. Crypt
  2. Cryptii
  3. Dec0de

8.RecOn/Scripting

In this Challenges basically flag is hidden in Social Media Platform, and In Scripting Challenges You have to write script
which Automatically does Tasks.

Below Are Useful Links of Platforms For Beginners's CTF Challenges Practice

  1. HackThisSite
  2. Overthewire
  3. HackTheBox
  4. VulnHub
  5. PenTesterLab
  6. HackThis
  7. ShelterLabs
  8. rOOtMe
  9. Zenk
  10. w3challs
  11. newbieContest
  12. picoCTF
  13. pwnable

ThanKs a Lot!! AND Good Luck All Beginners for CTF

Releases

No releases published

Packages

No packages published