Skip to content

CTF

Capture the Flag (CTF) is a popular cybersecurity competition that involves multiple teams competing to solve a series of challenges designed to test their knowledge and skills in various areas of cybersecurity. The goal of the competition is to capture the "flag" which is a specific piece of information or code hidden within the challenges. The challenges in a CTF can range from cryptography, steganography, web application security, reverse engineering, binary exploitation, and many more. CTFs provide an opportunity for cybersecurity enthusiasts to showcase their problem-solving abilities, creativity, and technical skills in a fun and competitive environment. They are also an excellent way for organizations to identify and recruit talented individuals with a passion for cybersecurity.

Under the Wire trains experienced, developing, and novice Information Technologists to use Windows PowerShell in a variety of situations through innovative and fun wargames.

PowerShell CTF

The wargames offered by the OverTheWire community can help you to learn and practice security concepts in the form of fun-filled games. To find out more about a certain wargame, just visit its page linked from the menu on the left.

Linux/Web CTF

Here are all of our recent Holiday Hack Challenges, as well as links to the official answers and winning entries. Past challenges are fun learning opportunities, and we will keep the last three years of challenges available!

SANS Holiday Hack Challenges

MemLabs is an educational, introductory set of CTF-styled challenges which is aimed to encourage students, security researchers and also CTF players to get started with the field of Memory Forensics.

MEM LABS

GitHub Topic: CTF-Challenges

GitHub Topic CTF-Challenges

Splunk Boss of the SOC

Splunk CTF