DTUHAX

Where do I even start?

That's a very good question. It depends on your current skill level, as well as what you like to tinker with. If you're a beginner, we recommend you start with the bandit wargame. It's a great way to get started with the basics of linux and the command line. Overthewire also host other wargames where you can learn about web security and more! Alternatively, you can get a feel for the CTF challenge categories by trying out picoCTF. If you want a more guided learning experience, it might be worth it to check it tryhackme, which offers many different learning paths. We have also placed links to multiple resources below, which you can use to practice the different categories. Remember to be careful when downloading random stuff from the internet.

General

Web

Binary Exploitation

Reverse Engineering

Forensics

Cryptography

Android

Youtube Channels

Psst! You can help expand this website, browse the source code or report an issue over at gitlab.