/CTF-Training

Learn how to be successful in CTFs through a collection of example challenges that you might face with walkthroughs and answers.

GNU General Public License v3.0GPL-3.0

Training Materials for Spring 2024 CTF Event

Jump to a section that you would like to learn more about and then try the challenges in each section. Answers will be posted below each section.

Open Source Intelligence:

Use publicly available information collected from search engines, social media, databases, and more to answer challenges regarding a variety of topics.

OSINT Challenges

Cryptography

Identify a variety of techniques used to encrypt or hide messages and extract their hidden messages.

Cryptography Challenges

Password Cracking

Identify how computers store user passwords and the many pros and cons of a variety of different algorithms in use.

Password Cracking

Network Traffic Analysis

Identify the different types of network traffic and determine what was being sent between different computers over a network.

Network Traffic Challenges

Log Analysis

Identify between normal and abnormal operations based on logs generated by a program.

Log Challenges

Scanning

Use specialized tools to gain more information about a target, such as programs running on the target and potential vulnerabilities.

Scanning Challenges

Digital Forensics

Analyze and recover digital evidence from a computer-related incident.

Forensics Challenges

Reverse Engineering

Also called enumeration and exploitation, identify exploits and vulnerabilities of code to bypass security measures in the code.

Reverse Engineering Challenges

Web Application Security

Identify exploits and vulnerabilities to bypass security measures of web applications.

Web App Security Challenges