LEARN HACKING WITH CAPTURE THE FLAG COMPETITIONS


What exactly are capture the flag competitions
Capture the flag is basically a cyber security competition  in which you have to find a solution
in the form of a special string which is here called the flag.

Watch this video for more information: https://youtu.be/rX001HAp4z0


 CTF's are amazing to learn hacking
Most students who participate in these competitions are people who want to learn hacking and Computer science students
so going further i am going to cover

1)types of ctf's
2)The kind of challenges present in ctf's
3)websites for learning ctf"s
4)how to  find the solutions to the challenges in ctf's

Cyber security competitions are getting more attention as a prominent approach of computer security education in the past years

To be more general there are two types of ctf styles
1) Jeopardy
2)Attack-Defense

A Jeopardy-style CTF  contains “challenges” in a wide range of computer and network security categories, including Web, Forensic, Crypto,  Reverse Engineering ,misc,pwn
The more challenges they solve, the more difficult tasks they do, the better they score in the jeopardy CTF scoreboard.


online CTF competitions are most likely to be Jeopardy style. It's easier to play solo, and requires less coordination among players than in Attack and Defend competition.

so in this video i am going to cover only about Jeopardy-style CTF

There are generally five types of challenges
they are  

1)REV

Reverse Engineering in a CTF is typically the process of taking a compiled (machine code, bytecode) program and converting it back into a more human readable format.

the soul purpose of reverse engineering challenge is is to understand the functionality of a given program such that you can identify deeper issues.

2)WEB

these challenges u are given a url and by clicking the url u are redirected to a website and there u have to perform  Sql injections or sometimes bypassing authentication etc

3)CRYPTO

The word “cryptography” technically means the art of writing codes. When it comes to digital forensics, it’s a method you can use to understand how data is constructed for your analysis.
this challenge is about attacking a cipher

this section challenges can also go deeper and deeper.

4)PWN

Pwn challenges consist of challenges that test your skills in bypassing security mechanisms inside of systems. to gain control of a system or make the binary print the flag you are trying to find.

5)MISC


This challenges covers anything ,which includes knowledge of programming languages etc.

for absolute beginers i suggest to practise in Google CTF and PICO CTF

if you are a beginner and want to develop new skills using ctf's can practise the challenges in google ctf and pico ctf webssites both the websites are beginner friendly

this website is made by the ctf community where all ctf's that are happening are listed in this website ,in this website you can find upcoming events ,past events and solutions so called write ups are available for verification and undesrstanding the problem

you can select a ctf and go their website and register yourself and participate in the competion

if you find this video helpful like share and subscribe to the channel  for further content.


Post a Comment

0 Comments