From eb504b242be3918cbd46e1a5a6274671f477071f Mon Sep 17 00:00:00 2001 From: Pantelis Roditis Date: Mon, 18 May 2020 03:06:53 +0300 Subject: [PATCH] Minor updates and fixes (#141) * Fix broken link for Kali Linux CTF Blueprints Add link to the official book website as well as an alternative download link. I think we should only keep the official book website and not provide the link to pdf copies since the book isn't free... issue #135 * Add ippsec to the list (issue #131) * Move DVWA from tutorials to self-hosted Although DVWA is not the exact match for either of these sections, i believe it is a better match for the self-hosted section rather than the Tutorials. * Update README.md --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 1717e3d..6aaadca 100644 --- a/README.md +++ b/README.md @@ -46,7 +46,7 @@ It takes time to build up collection of tools used in CTF and remember them all. *Tools used for creating CTF challenges* -- [Kali Linux CTF Blueprints](https://doc.lagout.org/security/Packt.Kali.Linux.CTF.Blueprints.Jul.2014.ISBN.1783985984.pdf) - Online book on building, testing, and customizing your own Capture the Flag challenges. +- [Kali Linux CTF Blueprints](https://www.packtpub.com/eu/networking-and-servers/kali-linux-ctf-blueprints) - Online book on building, testing, and customizing your own Capture the Flag challenges. ## Forensics @@ -328,9 +328,9 @@ Check solve section for steganography. - [CTF Field Guide](https://trailofbits.github.io/ctf/) - Field Guide by Trails of Bits. - [CTF Resources](http://ctfs.github.io/resources/) - Start Guide maintained by community. -- [Damn Vulnerable Web Application](http://www.dvwa.co.uk/) PHP/MySQL web application that is damn vulnerable. - [How to Get Started in CTF](https://www.endgame.com/blog/how-get-started-ctf) - Short guideline for CTF beginners by Endgame - [Intro. to CTF Course](https://www.hoppersroppers.org/courseCTF.html) - A free course that teaches beginners the basics of forensics, crypto, and web-ex. +- [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Video tutorials and walkthroughs of popular CTF platforms. - [LiveOverFlow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - Video tutorials on Exploitation. - [MIPT CTF](https://github.com/xairy/mipt-ctf) - A small course for beginners in CTFs (in Russian). @@ -374,7 +374,7 @@ Check solve section for steganography. *Self-hosted CTFs* - +- [Damn Vulnerable Web Application](http://www.dvwa.co.uk/) - PHP/MySQL web application that is damn vulnerable. - [Juice Shop CTF](https://github.com/bkimminich/juice-shop-ctf) - Scripts and tools for hosting a CTF on [OWASP Juice Shop](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) easily. ## Websites