What is CTF? An introduction to security Capture The Flag competitions

Channel:
Subscribers:
921,000
Published on ● Video Link: https://www.youtube.com/watch?v=8ev9ZX9J45A



Category:
Tutorial
Duration: 6:46
457,655 views
11,284


CTFs are one of the best ways to get into hacking. They require a lot of work and dedication, but are highly rewarding and teach you a lot. Here is a quick introduction on how to get started with CTFs.

CTFtime: https://ctftime.org/

-=[ ❤️ Support ]=-

→ per Video: https://www.patreon.com/join/liveoverflow
→ per Month: https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w/join

-=[ 🐕 Social ]=-

→ Twitter: https://twitter.com/LiveOverflow/
→ Website: https://liveoverflow.com/
→ Subreddit: https://www.reddit.com/r/LiveOverflow/
→ Facebook: https://www.facebook.com/LiveOverflow/

-=[ 📄 P.S. ]=-

All links with "*" are affiliate links.
LiveOverflow / Security Flag GmbH is part of the Amazon Affiliate Partner Programm.

#CTF




Other Videos By LiveOverflow


2016-11-29TCP Protocol introduction - bin 0x1A
2016-11-25First steps into networking with net0 from exploit.education protostar - bin 0x19
2016-11-22MD5 Length Extension and Blind SQL Injection - BruCON CTF part 3
2016-11-18Making-of LiveOverflow videos
2016-11-15The Heap: dlmalloc unlink() exploit - bin 0x18
2016-11-11int0x80 from DualCore lent me his lockpicking set and I'm a horse - BruCON CTF part 2
2016-11-08Simple reversing challenge and gaming the system - BruCON CTF part 1
2016-11-04The Heap: Once upon a free() - bin 0x17
2016-11-01The Browser is a very Confused Deputy - web 0x05
2016-10-28The Heap: How do use-after-free exploits work? - bin 0x16
2016-10-25What is CTF? An introduction to security Capture The Flag competitions
2016-10-21Explaining Dirty COW local root exploit - CVE-2016-5195
2016-10-18Channel is growing and Riscure hardware CTF starting soon - loopback 0x01
2016-10-14Sandbox bypass for the latest AngularJS version 1.5.8 - XSS with AngularJS 0x4
2016-10-11Live Hacking - Internetwache CTF 2016 - exp50, exp70, exp80
2016-10-06Scripting radare2 with python for dynamic analysis - TUMCTF 2016 Zwiebel part 2
2016-10-04Reverse Engineering with Binary Ninja and gdb a key checking algorithm - TUMCTF 2016 Zwiebel part 1
2016-09-30The Heap: How to exploit a Heap Overflow - bin 0x15
2016-09-27The Heap: what does malloc() do? - bin 0x14
2016-09-23CSRF Introduction and what is the Same-Origin Policy? - web 0x04
2016-09-19New Sandbox Bypass in 1.4.7 - XSS with AngularJS 0x3



Tags:
live hacking
live ctf
let's hack
how to hack
hacking tutorials
software exploitation
what is ctf?
what is capture the flag?
capture the flag competition
security ctf
hacking ctf
defcon ctf
what is hacking ctf?
ctftime.org
ctftime
how to learn hacking
how to play ctf