CTFs for Beginners - Best Ressources to Start Hacking
Hello and Welcome, This article aims to introduce beginners to the exciting world of ethical hacking through Capture The Flag (CTF) challenges. Whether you’re an aspiring cybersecurity professional or just curious about hacking, this guide will provide you with a solid foundation to embark on your journey.
1. Understanding Ethical Hacking:
Ethical hacking is a process of testing a computer system, network, or application to find vulnerabilities that could be exploited by malicious attackers. Ethical hackers use the same tools and techniques as malicious attackers, but they do so with the permission of the system owner. The goal of ethical hacking is to identify and fix vulnerabilities before they can be exploited by malicious attackers.
2. What is Capture The Flag(CTF) :
Capture The Flag is a CyberSecurity Competition where participants engage in a Similated environnement to uncover Real-Life Vulnerabilities in order to get sensitive data, referred as a “Flag”
3. Types of CTF Challenges:
In a lot of Capture The Flag, You will discover 3 main types of CTFs:
- Jeopardy CTFs : is a most Common type of CTF where participant have to solve a diverse range of hacking challenges and most of them is : Web, Crypto, Forensic, Pwn, Reverse, Misc.
- Attack-Defense CTFs : This type of CTF are less Common, here participant need to exploit Vulnerables Servers and Then Patch Them.
- Boot2root CTFs : Boot2root (or “boot-to-root”) challenges focus on simulating a scenario where participants start with a minimalistic system (usually a virtual machine or an image) and must find vulnerabilities to gain “root” or administrative access. These challenges test participants’ ability to identify and exploit vulnerabilities in the initial system configuration, demonstrating their skills in privilege escalation and system compromise.
4. Getting Started with CTFs:
As a beginner to Get started you can start by:
- Setting Up a Virtual Lab: Setting Up a Virtual Lab like Metasploitable or you can Download Vulnhub Machines and Exploit Them, but i suggest you Metasploitable
- Choosing the Right Tools: Try to be familiar by some of these tools : nmap, gobuster, Burpsuite, Sqlmap, Wireshark.
5. Participating in CTFs :
When it comes to honing your skills in ethical hacking and diving into the captivating realm of CTF challenges, joining dedicated platforms is a crucial step.
- a. TryHackMe: TryHackMe is a beginner-friendly platform that offers guided learning paths and virtual rooms to help you develop essential cybersecurity skills. Its interactive challenges cover a wide range of topics, making it an excellent starting point for those new to ethical hacking.
- b. Hack The Box: Hack The Box is a popular platform that provides an extensive collection of realistic machines and challenges for individuals to test their hacking abilities. It caters to both beginners and experts, offering immersive scenarios that mirror real-world hacking scenarios.
- c. PicoCTF: PicoCTF, is designed for beginners seeking to enhance their cybersecurity knowledge. With a gradual learning curve and diverse challenge categories, PicoCTF offers a supportive environment for building foundational skills in a variety of hacking disciplines.
6. Ressources :
a . Online CTF Ressources :
Awesome CTF
CTFTime
CTF Game Challenges
OWASP Juice Shop CTF
Damn Vulnerable Web Application (DVWA)
Crypto-Cat CTF
How2Heap
Abdoulaye Diallo's Github
b. Practical Websites :
Some Website Links to Practice.
OverTheWire Wargames
picoCTF
PortSwigger Web Security Academy
247CTF
CryptoHack
CyberTalents
AttackDefense
RingZer0 CTF
W3Challs
TryHackMe
Root-Me
Security Valley CTF
HackMyVM
CTFChallenge
ImaginaryCTF
Hack The Box
Offensive Security Labs
UnderTheWire Wargames
Hacktoria
VulnMachines
PentesterLab
Hacker101 CTF
CyberSecLabs
Pwn.College
ROP Emporium
(Pwn/Reverse)Guided Hacking
Crackmes.one
Pwnable.tw
Exploit Education
Azeria Labs ARM Assembly
Conclusion :
By delving into the world of ethical hacking through CTF challenges, beginners can gain practical skills, insight into cybersecurity, and a foundation for a potential career in this ever-evolving field. Remember, ethical hacking is a continuous journey of learning and exploration, and CTFs offer an exciting path to develop your expertise. Thanks.