Welcome to squ1rrel CTF

Click here to register, information below!


Welcome

CTF Information

Some info about CTFs...

  • What is a CTF?

    CTFs or Capture The Flag events are challenge-based competitions that test participants on various aspects of computer science, cybersecurity, and more! They are framed in a gamified environment which means teams of participants engage in challenges spanning across two or three days of digital hackathon that mirror real-world cybersecurity situations. The goal? To 'capture the flag', a piece of data that is hidden, encrypted, or protected in some way. The reward? A cash prize of around $500 and some digital goodies.

    Categories of challenges include...

    Cryptography: This involves unraveling encrypted data and involves heavy reliance on math and various mathematical principles
    Binary: A deep dive into binary files, this category challenges participants to exploit binary code and find subtle vulnerabilities. Perfect for those interested in systems, architecture, and low level code
    Web: Participants probe web pages for vulnerabilities or weak spots, seeking ways to access a flag they should not normally have access too in web or full-stack environments
    Reverse Engineering: In this intricate category, participants deconstruct software or hardware systems to understand their inner workings. Ideal for those with an analytical mindset and an understanding of program design
    Miscellaneous: All the other wide range of challenges that involve anything from open source intelligence, digital forensics, or algorithm design

    -->‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏https://ctftime.org

    -->‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏https://ctfd.io/whats-a-ctf/

    -->‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏https://dev.to/atan/what-is-ctf-and-how-to-get-started-3f04

    -->‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏‏‎ ‎‏https://ctf101.org/