Internet

Participate in these CTFs to learn hacking techniques

Once we register on the platform, we can start to solve the different challenges that exist, if you do not have knowledge or experience of computer security, it is highly recommended to do the challenges of the basic category, to later get fully into the different categories that we have available. From RedesZone we encourage you to register on this platform because you will learn a lot, and you will find a ranking with the scores of the different users.

CTFTime

CTFTime It is a very complete CTF platform, where we can see the different CTFs organized for more than a decade by different organizers. On this website we have a large number of CTFs already made and those that are currently available, in addition, we will have an ordered list of the scores of different participating teams. On the main website we will be able to see the CTFs that are currently in progress, and also those that are to come, in addition, we will be able to see the duration of each one of them to know what time we have.

If we look at the CTF calendar we can realize that there are these types of events continuously, almost every day without a break there are several of them, so if you want to participate in one or several CTFs, you can do so by signing up following the instructions.

A very important detail is that we can access different cash prizes if we win the CTFs, generally the first three of each competition will have an economic reward.

PeakCTF

PeakCTF is a free computer security education program, with original content and created as a CTF by security and privacy experts. Participants will have to reverse engineer, break, hack, decipher different messages and think creatively in order to get through the different levels and solve the challenges. On the official website we can find all the information about the program and also the calendar of the following CTFs that we will have available, for example, the closest one is February 4, and it is open to any participant over 13 years of age.

The objective of PicoCTF, more than competing with other users, is to learn about hacking techniques, so you must take it into account, it is quite different from the previous one where we will have pure and simple competition between different teams. If you don’t know about computer security

247CTF

247CTF is a completely free CTF platform with the aim of learning and testing our hacking knowledge. To solve each of the challenges, we will have to hack the way until we find the “flag”. Most of the competitions are available for a few days, so on this platform we will have CTF continuously.

All the challenges can be accessed directly with our browser through the platform, it is not necessary to use any type of VPN or specific configuration, as is the case with other platforms, in order to access the challenges.

A very important feature is that we won’t have to compete with other users, we control our own challenges, we can stop at any time and even restart the stage to start from scratch. A very important detail is that new challenges are added on a monthly basis, so we can learn through various CTFs.

WeChall

WeChall It is another platform where we are going to be able to find a large number of CTF, that is, the challenges. Users can register on this website completely free of charge, and they will be able to access all the challenges and solve them, they have different types of challenges such as those related to cryptography, reverse engineering, steganography, programming, logic and even science and math topics. Depending on our knowledge, we can enter easier or more difficult challenges, as it happens in other CTF platforms. In this case, we are going to have the challenges classified by difficulty, education and fun, so we can do from the most complicated to the most complicated.

On this website we can also access a news site, interesting links, forums and even the global classification of all the participants. This CTF challenge platform is quite up-to-date, for example, the last challenge corresponds to a challenge for Christmas 2021, however, we can see challenges that have been active for more than 10 years, so we could also organize the challenges by seniority to carry out only the most current ones.

w3challs

w3challs is another CTF platform that incorporates a forum where users can put their doubts, we also have an IRC chat and even a ranking with all the participants that is public. The W3Challs community offers cybersecurity challenges to all participants, completely free of charge. The goal of this website is to provide unique and fun challenges that are as realistic as possible without any guessing or simulations. Most of the challenges are specifically designed for RedTeams, although they use a multitude of technologies and architectures to make it a very versatile CTF.

As for the CTF categories, we have cryptography, forensics, hacking, reversing and also web challenges, so it is very complete and ideal for learning in all areas of computer security. Along with each challenge, it will show us how many participants have been able to complete the challenge, in this way, we will have a global vision of the difficulty of the challenges.

hacker101

The platform hacker101 it is more focused on teaching computer security than just pure CTFs, however, we also have a specific CTF section where we can test our learned knowledge. This CTF is divided into different levels separated by difficulty, and contain a certain number of “flags” that we must capture, the objective of this website and the CTF is to learn about computer security.

The “flags” that we must discover are located in different places, it can be in a file, a database or in the source code of the web, with the aim of getting them all. From the web they recommend that if we get stuck we start over from scratch and check if everything has been done correctly, there are also suggestions or clues to get the flags and pass the level.

IO wargaming

Lastly, we have IO wargaming although more than a CTF it is a “war game”, where we put our knowledge to the test. They will give us access via SSH to a remote server specifically configured to start carrying out all the tests, at the bottom we will have the different levels available and we will also be able to access the community around IO Wargame, which is now called “IO Netgaraje” but It has always been known in the first way.

As you can see, today we have many CTFs to learn and train our skills in the world of computer security. We must bear in mind that the world of computer security is really wide, so it is very possible that you are an expert in something specific, but then in another area you only have basic knowledge. Thanks to these tests, you will be able to know what your strong points are and what your weak points are, and compare yourself with other users or groups of hackers to learn together.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *