You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* Fix broken link for Kali Linux CTF Blueprints
Add link to the official book website as well as an alternative download link.
I think we should only keep the official book website and not provide the link to pdf copies since the book isn't free...
issue apsdehal#135
* Add ippsec to the list (issue apsdehal#131)
* Move DVWA from tutorials to self-hosted
Although DVWA is not the exact match for either of these sections, i believe it is a better match for the self-hosted section rather than the Tutorials.
* Update README.md
Copy file name to clipboardExpand all lines: README.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -46,7 +46,7 @@ It takes time to build up collection of tools used in CTF and remember them all.
46
46
47
47
*Tools used for creating CTF challenges*
48
48
49
-
-[Kali Linux CTF Blueprints](https://doc.lagout.org/security/Packt.Kali.Linux.CTF.Blueprints.Jul.2014.ISBN.1783985984.pdf) - Online book on building, testing, and customizing your own Capture the Flag challenges.
49
+
-[Kali Linux CTF Blueprints](https://www.packtpub.com/eu/networking-and-servers/kali-linux-ctf-blueprints) - Online book on building, testing, and customizing your own Capture the Flag challenges.
50
50
51
51
52
52
## Forensics
@@ -328,9 +328,9 @@ Check solve section for steganography.
328
328
329
329
-[CTF Field Guide](https://trailofbits.github.io/ctf/) - Field Guide by Trails of Bits.
330
330
-[CTF Resources](http://ctfs.github.io/resources/) - Start Guide maintained by community.
331
-
-[Damn Vulnerable Web Application](http://www.dvwa.co.uk/) PHP/MySQL web application that is damn vulnerable.
332
331
-[How to Get Started in CTF](https://www.endgame.com/blog/how-get-started-ctf) - Short guideline for CTF beginners by Endgame
333
332
-[Intro. to CTF Course](https://www.hoppersroppers.org/courseCTF.html) - A free course that teaches beginners the basics of forensics, crypto, and web-ex.
333
+
-[IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Video tutorials and walkthroughs of popular CTF platforms.
334
334
-[LiveOverFlow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - Video tutorials on Exploitation.
335
335
-[MIPT CTF](https://github.com/xairy/mipt-ctf) - A small course for beginners in CTFs (in Russian).
336
336
@@ -374,7 +374,7 @@ Check solve section for steganography.
374
374
375
375
376
376
*Self-hosted CTFs*
377
-
377
+
-[Damn Vulnerable Web Application](http://www.dvwa.co.uk/) - PHP/MySQL web application that is damn vulnerable.
378
378
-[Juice Shop CTF](https://github.com/bkimminich/juice-shop-ctf) - Scripts and tools for hosting a CTF on [OWASP Juice Shop](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) easily.
0 commit comments