Monday 5 July 2021

CTF's What are they and Why should you care ?

Capture The Flag events aka CTFs

Capture the flag competitions are an excellent way to get started with hacking. Ctfs are organized by various groups or sometimes organizations or by individuals also.Keep reading till the end to know all about these ctfs.



What Are They...

they are competitions that are held online and sometimes even at a physical place where the participants are given a task like gaining access to a server or maybe cracking a secret code or finding bugs in a web application and exploiting them and others.... you can either participate as an individual or with a group if you have one or maybe create one...after solving every task you would receive a flag (can be any random string like this one : 5czgV9L3Xx8JPOyRbXh6lQbmIOWvPT6Z) which you would can then submit and get points. The person or group with maximum points is the winner.


Why CTFs ?

ctfs are a very effective way to learn hacking skills faster while also gaining experience exponentially at the beginning ..they are a perfect demonstration of gamified learning, you get to learn valuable skills while playing a game.There are many beginner level CTFs out there which can help you get started with almost no pre-reqs and least resistance.


Where would i find CTFs ? 

So you are all pumped up and determined to embark on your journey of becoming an hacker and want to know where to go from here.....well before jumping ahead feel free to read this post regarding hacking...before diving straight into CTFs it would be better if you get yourself comfortable with linux (to learn more about linux checkout this ) since you would need to use it as most of the tools that you would be using are available in linux based operating systems and might be command line based.... so learn linux and start using it and get comfortable with command line as that would be where would spend most of your time. After getting your hands on linux i would suggest you to go to this site Overthewire.org, it has plenty of wargames(hacking challenges just like ctfs) ranging from beginner to advanced level... their bandit wargame is intended to teach the basics of linux which would help you in hacking complex stuff later on....

After you have completed the bandit wargame you are now more or less ready to dive into the other stuff.... so you can now maybe tryout the other wargames like leviathan(what you,d learn: advanced linux usage) and narnia (teaches binary exploitation) ....or maybe have a look at ctftime.org there you'd find all upcoming ctfs listed and you can from there participate in any ctf which you like ( my 2 penny advice would be to participate in the ctfs with a lower "rating weight" from 0-50 as they are generally easier and more beginner friendly thus you wont be frustrated if you cant solve a challenge )

Or you can have a look at this site tryhackme.com which is an absolutely great site to get started in hacking the site is so well laidout i cant say enough... so just go and have a look at it....

That would be enough for you to get started and once you get in almost half of the work is done and after that you would be able to proceed yourself.... checkout my other post on getting started in cybersecurity and hacking to get some useful resources.


checkout liveoverflows video on ctfs https://youtu.be/Lus7aNf2xDg 

 

if you liked the post please do share it with people and mention in the comments section any topic that you would like me to share on this blog


Thank You ;


 










No comments:

Post a Comment

CTF's What are they and Why should you care ?

Capture The Flag events aka CTFs Capture the flag competitions are an excellent way to get started with hacking. Ctfs are organized by vario...