Skip to content

This repository contains the resources for Databsed Capture the Flag(CTF) activities and designing our own.

License

Notifications You must be signed in to change notification settings

databasedIISc/CTF-Quest

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

28 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CTF-Quest

'Capture The Flag' is like a digital treasure hunt in which players would face challenges related to finding hidden flags in cybersecurity challenges. It is a great way to hone your skills in the fields such as hacking, cybersecurity, reverse engineering, binary and web exploitations and many more related topics.

Types of Problems

Their are various categories in which CTF problems are classified-

  1. Cryptography and Ciphers
  2. Web Exploitation
  3. Binary Exploitation
  4. Forensics
  5. Reverse Engineering
  6. Computer Architecure based exploits
  7. Miscellaneous - which may include mix of above or other ideas

Problems and HWs

The problems solved in the sessions and homeworks are added in the Sessions folder.
Solve the problems and if you would like to discuss solution, you can always post a doubt on the Discussion page.
Dont hesitate to share problems, solutions or any other resources you find interesting in the Discussion's page.

Resources

The resources to use are added in the Resources folder.

  1. All_in_all.md - To see the a big list of all possible resources.
  2. Tools-used-in-sessions.md - To see the tools used in the sessions.
  3. Refer this website for a lot of tips and tricks: https://book.hacktricks.xyz

About

This repository contains the resources for Databsed Capture the Flag(CTF) activities and designing our own.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published