CTF 101

๐Ÿ” 1. Cryptography

  • Basic ciphers (Caesar, Vigenรจre, XOR)
  • Base64, hex, binary, ROT13 encoding
  • Frequency analysis
  • Tools: CyberChef, dCode

๐ŸŒ 2. Web Exploitation

  • Understanding HTTP requests/responses
  • Simple SQL injection (SQLi)
  • Cross-site scripting (XSS)
  • Command injection and LFI
  • Tools: Burp Suite, browser dev tools

๐Ÿงฑ 3. Reverse Engineering

  • Analyze simple binary files (ELF, PE)
  • Understand control flow
  • Use tools like Ghidra or GDB (for advanced beginners)

๐Ÿ’ป 4. Binary Exploitation

  • Buffer overflows (intro level)
  • Stack inspection
  • Shellcode basics

๐Ÿ•ต๏ธ 5. OSINT (Open Source Intelligence)

  • Social media sleuthing
  • Metadata analysis (EXIF, PDF, DOC)
  • Whois, DNS tools

๐Ÿ“ 6. Forensics

  • File recovery, hex editors, memory dumps
  • Analyzing images, network packets
  • Tools: Wireshark, binwalk, steghide

๐Ÿงฉ 7. Misc / General Skills

  • Scripting (Python, Bash)
  • Regex
  • Basic Linux commands and terminal use
  • Steganography (hidden messages in images/audio)