GithubHelp home page GithubHelp logo

purdue-fort-wayne-acm / ctf-training-spring-2024 Goto Github PK

View Code? Open in Web Editor NEW
1.0 0.0 0.0 15.76 MB

Learn how to be successful in CTFs through a collection of example challenges that you might face with walkthroughs and answers.

Home Page: https://purdue-fort-wayne-acm.github.io/CTF-Training-Spring-2024/

License: GNU General Public License v3.0

ctf ctf-challenges ctf-solutions ctf-writeup ctf-writeups cybersecurity pfw pfw-acm tutorial tutorial-exercises

ctf-training-spring-2024's Introduction

Training Materials for Spring 2024 CTF Event

Jump to a section that you would like to learn more about and then try the challenges in each section. Answers will be posted below each section.

Open Source Intelligence:

Use publicly available information collected from search engines, social media, databases, and more to answer challenges regarding a variety of topics.

OSINT Challenges

Cryptography

Identify a variety of techniques used to encrypt or hide messages and extract their hidden messages.

Cryptography Challenges

Password Cracking

Identify how computers store user passwords and the many pros and cons of a variety of different algorithms in use.

Password Cracking

Network Traffic Analysis

Identify the different types of network traffic and determine what was being sent between different computers over a network.

Network Traffic Challenges

Log Analysis

Identify between normal and abnormal operations based on logs generated by a program.

Log Challenges

Scanning

Use specialized tools to gain more information about a target, such as programs running on the target and potential vulnerabilities.

Scanning Challenges

Digital Forensics

Analyze and recover digital evidence from a computer-related incident.

Forensics Challenges

Reverse Engineering

Also called enumeration and exploitation, identify exploits and vulnerabilities of code to bypass security measures in the code.

Reverse Engineering Challenges

Web Application Security

Identify exploits and vulnerabilities to bypass security measures of web applications.

Web App Security Challenges

ctf-training-spring-2024's People

Contributors

the-architect01 avatar maxklema avatar

Stargazers

 avatar

ctf-training-spring-2024's Issues

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.