Practical Security Challenges
Introduction
Welcome to the community-driven CTF and security challenge resource center. This space is dedicated to hands-on, practical challenges that help hone your cybersecurity skills. Whether youโre a beginner looking to get started or an expert seeking a challenge, this list has something for everyone.
Cybersecurity and General Hacking:
- CTFlearn - An online platform to help you get started with CTFs and enhance your hacking skills.
- SmashTheStack - A series of wargames to test and improve your hacking skills.
- CTFd - A platform dedicated to hosting and managing Capture the Flag competitions.
- CTFtime - A comprehensive directory showcasing current and past CTF events.
- Hack The Box - Dive into a variety of hacking challenges in this collaborative platform.
- Avatao - Engage in tasks designed to refine your cybersecurity expertise.
- Root Me - A platform offering challenges to enhance your hacking techniques.
- Pwnable.xyz - Challenges that focus on binary exploitation.
- Pwnable.tw - Binary exploitation wargame for beginners.
- Wargames - Engage in games that test and improve your hacking techniques.
- echoCTF.RED - Online CTF with a variety of targets to attack.
- Exploit Exercises - Variety of VMs to learn a variety of computer security issues.
- Hack This Site - Training ground for hackers.
- Hacking-Lab - Ethical hacking, computer network, and security challenge platform.
- Over The Wire - Wargame maintained by OvertheWire Community.
- PicoCTF - All year round CTF game. Questions from the yearly picoCTF competition.
- Ringzer0Team - Ringzer0 Team Online CTF.
- Root-Me - Hacking and Information Security learning platform.
- VulnHub - VM-based for practical in digital security, computer application & network administration.
Blue Team
- Hack The Box - Sherlock -Enhance digital forensics and incident response (DFIR) skills with Sherlocks!
Reverse Engineering:
- Crackmes.One - Delve into challenges that test your skills in reverse engineering.
- Reversing.kr - A platform that offers several challenges to test and improve your reverse engineering skills.
Web Application Vulnerabilities:
- bWAPP - A buggy web application, free and open source, great for testing oneโs skills in web penetration testing and for defending applications against security threats.
- Damn Vulnerable Web Application (DVWA) - A purposely flawed web application to practice and understand web vulnerabilities.
- Hack Me - A community-driven platform to create, host, and share vulnerable web applications.
- Hack This Site - A playground for web app vulnerabilities complemented by a community forum.
- WebGoat - A deliberately insecure web application maintained by OWASP to teach web application security lessons.
Cryptography and Forensics:
- CryptoHack - A fun platform for learning cryptography through challenges.
- Forensics Contest - Offers various challenges to test and improve your forensics skills.
- Hack This!! - Challenges that span across cryptography, forensics, and more.
- Hacker Test - A platform to test your skills in cryptography, JavaScript, and visual problem-solving.
Christmas Challenges
December 2023 -
Contribute to the Practical Security Challenges List!
If you have any CTFs or security challenges that should be added, weโd love to hear from you. Please share your suggestions below or directly contribute by editing the Wiki!
How to Contribute?
Check out our full resource masterlist