Capture The Flag &
Cyber Security Wiki
CTF CHALLENGES
picoCTF
CYBER SECURITY TRAINING
Certified Ethical Hacking
This website contains knowledge to help solve CTF challenges . There are many resources for Cyber Security and write ups of CTF solutions but they can be extremely complicated to follow for the beginner. The detail provided in this website will hopefully bridge the gap for anyone wishing to learn and inspire them to continue to upskill.
Cyber Security Resources
- Kali Linux – https://www.kali.org/
- KeyCDN Tools – https://tools.keycdn.com/
- FireEye – https://www.fireeye.com/services/freeware.html
- SANS – https://www.sans.org/
- Orange Cyberdefense – https://sensepost.com/blog/
- Pwntools – https://docs.pwntools.com/en/stable/index.html
- Ghidra – https://ghidra-sre.org/
- GEF – https://gef.readthedocs.io/en/master/
- Immunity Debugger – https://www.immunityinc.com/products/debugger/
- Vulnserver – https://github.com/stephenbradshaw/vulnserver
- picoCTF – https://www.picoctf.org/
- CTFTime – https://ctftime.org/
- John Hammond (Cyber Sec) – https://www.youtube.com/c/JohnHammond010
- Assembly – https://cs61.seas.harvard.edu/site/2021/Asm/
- Binary Exploits – https://ir0nstone.gitbook.io/notes/
- Nightmare (Binary Exploitation) – https://guyinatuxedo.github.io/index.html
- Heap Exploit – https://devel0pment.de/?p=688#basic
- Heap Memory and Exploit – https://heap-exploitation.dhavalkapil.com/
- Linux System Calls – https://chromium.googlesource.com/chromiumos/docs/+/HEAD/constants/syscalls.md