Feb. 11, 2024, 11:11 a.m. | Anonymous Knowledge

InfoSec Write-ups - Medium infosecwriteups.com

This article will show you the roadmap to start playing CTFs. Prerequisites: Basic Knowledge of Linux commands, Networking, VAPT , Cryptography.

What is CTF?

In cyber security, capture the flag (CTF) is a popular competition and training exercise that attempts to thoroughly evaluate participants’ skills and knowledge in various subdomains. The goal of each CTF challenge is to find a hidden file or piece of information (the “flag”) somewhere in the target environment. The goal is to solve these challenges …

beginners-guide capture-the-flag ctf

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom