Help with CTF competition hacking. | Sololearn: Learn to code for FREE!
New course! Every coder should learn Generative AI!
Try a free lesson
0

Help with CTF competition hacking.

I’m looking at doing CTF hacking so I can learn new ways to use code and hack. But what should I learn to get me started in CTF and what else should I learn if I want to hack?

3rd Jun 2019, 10:18 AM
liam
liam - avatar
3 Answers
+ 4
You need to know anything to everything about the technology you want to hack. And that's not it, you also need to think like a thief or a burglar to do so.
3rd Jun 2019, 10:28 AM
Anurag
Anurag - avatar
+ 2
Exactly, Anurag!
3rd Jun 2019, 10:48 AM
CodeFu
CodeFu - avatar
+ 1
If you are just starting CTFs, it is going to be pretty difficult. I recommend starting by downloading some vulnerable VMs and try with those first. You can google “penetration testing VM beginner” and download one from vulnhub. that should help you get started. If that is difficult, watch a walkthrough. Then try again. Keep trying until it becomes easier to own the box. When you can own boxes without much effort, then try CTFs. CTFs are much harder because the people who make them make it more difficult on purpose. A real hack wouldn’t be as complicated as a CTF because the system you would be attacking isn’t made by someone intentionally trying to hide something behind 2 or 3 layers of obfuscated code hashes and so on. Trying going from boot to root and you’ll see what I mean.
1st Jul 2019, 3:53 AM
Hazmat
Hazmat - avatar