Changes

Jump to: navigation, search

CTF

203 bytes added, 22:12, 29 September 2014
/* Permanent */
[[Category:CTF]]
== Information ==
 
* Capture the flag!
* Regular meeting to participate to online security/programmation challengesMetting every monday at 7pm 
* IRC: Freenode #fixme-ctf
* FIXME team: http://ctftime.org/team/367/
* [http://www.endgame.com/blog/how-to-get-started-in-ctf.html How to get started in CTF]
* [https://www.youtube.com/watch?v=ECMExVt1lbI Why you should capture the flag] (50mn talk)
* http://captf.com/ CTF resources
== Online challenges ==
** [[Defcon_quals_2014|2014 Quals]]
* [https://csawctf.poly.edu/Analysis.txt CSAW]
** [[csaw2014]]
* ruCTF
** [[ruCTF 2012]]
* Embedded Security CTF https://microcorruption.com
* http://bases-hacking.org/ Beginner oriented
* [http://54.69.118.120:1337/ TinyCTF] (introduction to CTF)
* ...
== Writes Ups ==
 
* 30C3 - 2013 : http://devpsc.blogspot.in/2014/01/30c3-ctf-writups-collection.html
* Resources/writeups: https://github.com/ctfs
 
== Learning / Documentation ==
* http://learn.websecurify.com/courses/web-application-security-101/
* http://theamazingking.com/crypto.php
== See Also ==
* [[:Category:CTF]]
ControlGroup, administrator
4,205
edits