HOME CTFS LEADERBOARD ABOUT CONTACT
MY ACCOUNT
ABOUT
What is a CTF?

A CTF (stands for Capture The Flag) is a cybersecurity challenge with varying degrees of difficulty. It is designed to challege it's participants to solve cybersecurity problems with hacking. You can find similar websites that also host CTFs.
VulnHub
HackTheBox
RootMe

Is this legal?

Yes. You can participant in any of these CTFs without breaking the law since you are not attacking any machines that you don't have permission to access. Although it is still recommended to look at your local laws just to double check.

How do I get started?

If this is all new to you then you might want to try out pre-built enviroments which has beeen purposely been built for penetration testing (one of the popular choices being Kali Linux) then select one of the CTFs from the list that best matchs your level of knowledge.

What do the things on the radar charts mean?

On each CTF there is a radar chart on the top left of the page. The chart is used to show what sort of challenge the CTF contains. There are five different features that CTFs are measured in these being: CTF-Like, Custom Exploitation, CVE, Real-Life and Enumeration.

CTF-Like

This means that the CTF has challenges that you typically wouldn't encounter out in the wild.

Custom Exploitation

This means that there are challenges inside this CTF that will require you to craft custom attacks in order to complete.

CVE

Common Vulnerabilities and Exposures (CVE) refers to whether the CTF has vulnerabilities that are a result of a common vulnerability or exposure.

Real-Life

This means that the CTF has challenges that you can encounter out in the wild.

Enumeration

Enumeration is a process that involves gathering information this can include but is not limited to: login infomation, host infomation, etc.

Why was this website built?

This website was created for me to share the CTFs that I created to tinker around and learn cybersecurity.

I still have questions

Feel free to contact me via email or twitter