All Projects → ktecv2000 → How To Play Ctf

ktecv2000 / How To Play Ctf

CTF入門建議

Projects that are alternatives of or similar to How To Play Ctf

Phoenix Liveview Counter Tutorial
🤯 beginners tutorial building a real time counter in Phoenix 1.5.5 + LiveView 0.14.7 ⚡️
Stars: ✭ 115 (-42.79%)
Mutual labels:  tutorial, how-to
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+230.85%)
Mutual labels:  tutorial, ctf
Javascript Todo List Tutorial
✅ A step-by-step complete beginner example/tutorial for building a Todo List App (TodoMVC) from scratch in JavaScript following Test Driven Development (TDD) best practice. 🌱
Stars: ✭ 212 (+5.47%)
Mutual labels:  tutorial, how-to
Switching To Contracting Uk
A step by step guide of how to start contracting in United Kingdom
Stars: ✭ 2,024 (+906.97%)
Mutual labels:  tutorial, how-to
Imodels
Interpretable ML package 🔍 for concise, transparent, and accurate predictive modeling (sklearn-compatible).
Stars: ✭ 194 (-3.48%)
Mutual labels:  tutorial
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (-4.98%)
Mutual labels:  ctf
Unity Ecs Rts
Trying to recreate a simple RTS game using Unity and pure ECS
Stars: ✭ 189 (-5.97%)
Mutual labels:  tutorial
Python Unittest Tutorial
Python3 tutorial - unittest module - PyMOTW
Stars: ✭ 190 (-5.47%)
Mutual labels:  tutorial
Learning Cmake
learning cmake
Stars: ✭ 2,524 (+1155.72%)
Mutual labels:  tutorial
How To Write An Llvm Register Allocator
This repository contains a tutorial for a quick start in how to write a register allocator using LLVM
Stars: ✭ 197 (-1.99%)
Mutual labels:  tutorial
Vulkan Tutorial Rust
Following the vulkan tutorial(https://vulkan-tutorial.com/) using the Rust programming language.
Stars: ✭ 192 (-4.48%)
Mutual labels:  tutorial
Ml For Humans Zh
📖 [译] 写给人类的机器学习
Stars: ✭ 192 (-4.48%)
Mutual labels:  tutorial
Ru.javascript.info
Современный учебник JavaScript
Stars: ✭ 2,648 (+1217.41%)
Mutual labels:  tutorial
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-4.98%)
Mutual labels:  ctf
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (-1.49%)
Mutual labels:  ctf
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-6.97%)
Mutual labels:  ctf
Godot Kickstarter 2019
Create your Own Games with Godot, the Free Game Engine: sources from the January Kickstarter project from GDQuest
Stars: ✭ 194 (-3.48%)
Mutual labels:  tutorial
Expo Native Firebase
🔥 Native Firebase Expo App (iOS, Android) Demo for Firestore, Notifications, Analytics, Storage, Messaging, Database 🚨
Stars: ✭ 197 (-1.99%)
Mutual labels:  tutorial
Node Telegram Bot Api Tutorial
node-telegram-bot-api tutorial
Stars: ✭ 193 (-3.98%)
Mutual labels:  tutorial
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (-3.98%)
Mutual labels:  ctf

How to play CTF

選擇領域

在玩CTF之前,可以先根據自己的背景知識來選擇要玩哪個領域,雖然並非絕對,
但可幫助你在入門時更輕鬆,且更容易取得成就感(基本上就看粗體就行,其他只是稍微加分)。

無基礎

可以挑以下粗體項目有興趣的來學習,或直接參考以下學習資料。

Web

(其實就是開發網站所常用的知識)

  • 前端
    • HTML
    • CSS
    • JavaScript
  • 後端
    • PHP
    • ASP
    • JSP
    • C#
  • 資料庫
    • SQL
      • MySQL, Oracle, SQLite...
  • 協定
    • HTTP
    • HTTPS
  • 檔案格式
    • XML
    • JSON
  • WWW伺服器
    • Apache, nginx...
  • linux bash

Pwn

  • 語言
    • C
    • ASM(x86)
    • C++
    • 一個腳本語言
      • Python, PHP, Ruby...
  • 底層知識
    • OS
  • Linux bash
  • 執行檔
    • ELF
    • PE

Reversing

  • 各架構的ASM
    • x86
    • ARM
    • MIPS

工具

俗話說工欲善其事,必先利其器,以下是我挑初經常會用到的工具,特別是剛開始非常需要/方便的。

Web

Pwn & Reversing

學習資源

挑幾個對我初學時非常有幫助的

  • LiveOverflow - 應該是youtube上最棒的hacking教學了,從最簡單的到很深入的都有,並且有許多系列的課程,只可惜需要練英聽。
  • Bamboofox - 臺灣良心,有講義有課程錄影,也有題目讓你練習(Pwn多一些),還是中文資源。
  • HACKSPLAINING - Web漏洞教學,非常簡單好懂,網站很精美!
  • RE for beginners - Reversing教學,網路有中文版,不過太大本很難啃,但對於沒什麼逆向基礎的來說可以很有系統化的學。
  • angelboy youtube - 臺灣Pwn大神youtube頻道,影片看完後pwn基礎應該就都懂了。

CTF網站

綜合

  • hackme - 也是臺灣人架的,什麼類型題目都有。
  • pwnable.kr - 綜合pwn題目,應該是pwn領域最知名的網站。
  • CTFlearn - 特色是題目有些是user自己出的。
  • RingZer0 CTF - 題目的種類應該是最豐富的。

入門

  • picoCTF - 設計給高中生玩的,超級精美,非常好入門。
  • overthewire - 沒有linux基礎的非常適合玩這個,不但教資安也會教linux。

偏難

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].