Skip to content

What is a CTF?

Capture the Flags, or CTFs, are computer security competitions. Teams of competitors (or just individuals) are pitted against each other in various challenges across multiple security disciplines, competing to earn the most points.

Why play CTFs?

Real-world vulnerabilities are featured in challenges, allowing you to flex your programming, problem solving, and teamwork skills! CTFs are often the beginning of one's cyber security career due to their team building nature and competitive aspect. In addition, there isn't a lot of commitment required beyond a weekend.

CTFs bring these vulnerabilities right to your machine in small, compartmentalized challenges, fostering collaboration and community building (with friendly competition of course!).

If you're looking to meet new people in this space, check out your local CitySec!

Who can play in a CTF?

Participants can work individually or in teams to solve challenges. Typically, an organization would feature multiple members playing for the same team, working together to solve challenges. If you're working alone, we encourage you to do some searching or friendly recruiting to have another mind to bounce ideas off of!

Info

For information about ongoing CTFs, check out CTFTime.

Do I need special tools or computers?

A terminal environment is essential to experiment and install tools in. Linux and MacOS systems should already have terminal emulators installed natively.

If you're on Windows, install Linux with WSL or setup a VM (virtual machine). See our recommended software.

Info

Images like Kali Linux come prebuilt with tools for all your pentesting needs!

To learn more about getting a server or connecting to challenges, check out the FAQ!

Got the hang of it? Move on to CTF-basics