Changes

Jump to: navigation, search

CTF

2,241 bytes added, 22:12, 29 September 2014
/* Permanent */
[[Category:CTF]]= Some ethical hacking entertainment links =Information ==* Capture the flag!* Metting every monday at 7pm
* IRC: Freenode #fixme-ctf* FIXME team: http://ctftime.org/team/367/* [http://captf.com/calendar/ CTF Calendar]* [http://www.newbiecontestendgame.orgcom/ httpblog/how-to-get-started-in-ctf.html How to get started in CTF]* [https://www.newbiecontestyoutube.orgcom/watch?v=ECMExVt1lbI Why you should capture the flag](50mn talk)* http://captf.com/ CTF resources
== Online challenges ===== Live ===* Archives (Defcon CTF, GItS, Hack.lu, NDH, ...) http://capture.thefl.ag/* Hack.lu** [[Hack.lu CTF 2010]]** [[Hack.lu CTF 2011]]** [[Hack.lu CTF 2012]]* rwthCTF** [[rwthCTF 2011]]** [[rwthCTF 2012]]** [[rwthCTF 2013]]* https://wiki.mozilla.org/Security/Events/CTF* Ghost in the Shellcode** [[CTF/gits2012teaser|Gits Teaser 2012]]** [[CTF/gits2012|Gits 2012]]* http://ctf.forbiddenbits.net/?* [[Plaid CTF 2012]]* Defcon CTF** [[Defcon_quals_2011|2011 Quals]]** [[Defcon_quals_2012|2012 Quals]]** [[Defcon_quals_2014|2014 Quals]]* [https://csawctf.poly.edu/Analysis.txt CSAW]** [[csaw2014]]* ruCTF** [[ruCTF 2012]]** [[RuCTFe-2013]]* ... === Permanent ===* http://www.hackthissitenewbiecontest.org* http://hackbbs.org* http://www.try2hack.nl* http://www.overthewire.org* http://www.root-me.org/fr/Capture-The-Flag/* http://p0wnlabs.com /free/vms* https://www.hacking-lab.com/* http://honeynet.org/node/828* http://exploit-exercises.com/** Nebula: <pre>magnet:?xt=urn:btih:77cfd777dd287da30dcdc5c82aa72f0ffb6c67eb&dn=exploit-exercises-nebula-4.ova</pre>** Fusion: http://files.openduck.com/mirror/exploit-exercises/* https://stripe-ctf.com* http://io.smashthestack.org* http://www.hackthissite.org/* http://www.right-answer.net/* http://www.thisislegal.com/* http://w3challs.com/* http://www.dareyourmind.net/* http://securityoverride.org/* https://google-gruyere.appspot.com/* Embedded Security CTF https://microcorruption.com* http://bases-hacking.org/ Beginner oriented* [http://54.69.118.120:1337/ TinyCTF] (introduction to CTF)* ... == IRL challenges ==* [[InsomniHack]]* Jurackerfest* ... == Writes Ups ==* 30C3 - 2013 : http://devpsc.blogspot.in/2014/01/30c3-ctf-writups-collection.html* Resources/writeups: https://github.com/ctfs == Learning / Documentation ==* http://learn.websecurify.com/courses/web-application-security-101/* http://theamazingking.com/crypto.php == See Also ==* [[:Category:CTF]]
ControlGroup, administrator
4,205
edits