iT邦幫忙

2022 iThome 鐵人賽

1

什麼是 CTF ?

作為資安的新手菜鳥,要練習提高思維能力和獲得打靶機的經驗,CTF 是個不錯的選擇

可以看我去年寫的文章簡介 CTF
https://ithelp.ithome.com.tw/articles/10265063

以下我會分為這 8 個部份去介紹:
CTF , Pentesting, Pwn / RE, Blue Team, Videos, Tools, More Resources

CTF:
Pico
https://play.picoctf.org/
CTF Learn
https://ctflearn.com/
Root Me
https://www.root-me.org/
CTFTime
https://ctftime.org/


Pentesting:
HackTheBox
https://app.hackthebox.com/login?redirect=%2Fhome
TryHackMe
https://tryhackme.com/
Web Security Academy
https://portswigger.net/web-security
PentesterLab
https://pentesterlab.com/
VulnHub
https://www.vulnhub.com/


Pwn / RE
Pwn.College
https://pwn.college/
Exploit Education
https://exploit.education/
Begin RE
https://www.begin.re/


Blue Team
Lets Defend
https://letsdefend.io/
Blue Team Labs Online
https://blueteamlabs.online/
Cyber Defenders
https://cyberdefenders.org/
Attack Defense
https://attackdefense.com/


Videos

LiveOverflow
https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN
John Hammond
https://www.youtube.com/c/JohnHammond010
DayZeroSec
https://www.youtube.com/c/dayzerosec
Rana Khalil
https://www.youtube.com/c/RanaKhalil101
InsiderPhd
https://www.youtube.com/c/InsiderPhD
TheCyberMentor
https://www.youtube.com/c/TheCyberMentor


Tools
Ghidra
https://ghidra-sre.org
PwnTools
https://github.com/Gallopsled/pwntools-tutorial
Decompile Code
https://www.decompiler.com/


More Resources
Bug Bounty Platforms
https://github.com/disclose/bug-bounty-platforms
Security Resources
https://github.com/CompassSecurity/security_resources
Bug Bounty Resources
https://www.hacker101.com/resources
Forensics
https://cugu.github.io/awesome-forensics/
明天就最後一天,完賽啦!!!!!!

/images/emoticon/emoticon02.gif


上一篇
Day28: OSINT 和 6大開源情報工具
下一篇
Day30: 完賽心得
系列文
從 Tryhackme 靶機中學習資安30
圖片
  直播研討會
圖片
{{ item.channelVendor }} {{ item.webinarstarted }} |
{{ formatDate(item.duration) }}
直播中

尚未有邦友留言

立即登入留言