skip to content
HexPharoah
Table of Contents

What is a CTF?

A Capture The Flag (CTF) competition in cybersecurity is a game-like challenge where participants solve security-related tasks to find flags β€” secret strings that prove you solved a problem. They’re designed to test and improve your skills in:

  • Web exploitation
  • Reverse engineering
  • Cryptography
  • Forensics
  • Binary exploitation
  • OSINT (Open Source Intelligence)

Each solved challenge earns points, and the goal is to score the most before time runs out.


Why Join a CTF?

  • Skill Development – Learn real-world security skills in a fun way.
  • Teamwork – Collaborate with other enthusiasts.
  • Practical Experience – Practice tools and techniques without legal risk.
  • Career Boost – Many recruiters value CTF experience.

Types of CTFs

  1. Jeopardy-style – Solve independent challenges for points.
  2. Attack-Defense – Defend your system while attacking others.
  3. Mixed – Combination of both.

Common Tools & Commands

1. Linux Basics

Many CTFs require comfort with the command line:

Terminal window
# Navigate directories
cd /path/to/folder
Terminal window
# Search for a file
find / -name flag.txt 2>/dev/null
Terminal window
# Search for a keyword inside files
grep -R "flag" .
Terminal window
# Display running processes
ps aux

2. Networking & Recon

Terminal window
# Scan open ports
nmap -sV 192.168.1.10
Terminal window
# Capture packets
tcpdump -i eth0 -w capture.pcap
Terminal window
# Extract URLs from a file
strings capture.pcap | grep "http"

3. File Analysis

Terminal window
# Check file type
file unknown.bin
Terminal window
# Extract readable text
strings unknown.bin
Terminal window
# View hidden data in an image
binwalk image.png

4. Web Exploitation

Terminal window
# Send a request with custom headers
curl -H "User-Agent: admin" http://example.com
Terminal window
# Test for SQL injection (basic example)
sqlmap -u "http://example.com/page?id=1" --batch

Resources

πŸ† CTF Platforms & Event Listings

  • CTFtime – Find and track upcoming CTFs worldwide.
  • PicoCTF – Beginner-friendly challenges created by Carnegie Mellon University.
  • HackTheBox CTF – Competitive events by HackTheBox.
  • Root-Me – Hands-on hacking challenges across multiple categories.
  • CyberTalents – CTFs with a career-oriented focus.

πŸ–₯️ Practice Labs & Wargames

  • OverTheWire – Linux and security wargames for all skill levels.
  • TryHackMe – Guided labs for cybersecurity skills.
  • HackTheBox – Advanced penetration testing and CTF-style machines.
  • VulnHub – Download vulnerable VMs to practice offline.
  • Ringzer0team – Challenge-based hacking platform.

πŸ“š Writeups & Learning Resources

πŸ› οΈ Useful Tools for CTF

🏫 Beginner Learning Paths