Preparation Guide
Get ready for CSCTF 2025 with our comprehensive preparation checklist.
Essential Software
- • Virtual Machine: Kali Linux, Ubuntu, or Windows VM for isolation
- • Burp Suite: Web application security testing tool
- • Wireshark: Network protocol analyzer
- • Ghidra: Reverse engineering framework
- • Python 3: With common libraries (requests, pycrypto, etc.)
- • Text Editor/IDE: VS Code, Vim, or your preferred editor
Hardware Requirements
- • Reliable Computer: 8GB+ RAM recommended for VMs
- • Stable Internet: For downloading challenges and submitting flags
- • Backup Power: UPS or power bank for extended sessions
Network Setup
- • Competition Access: Network access will be provided during the event
- • Firewall Configuration: Ensure your firewall allows competition traffic
- • DNS Settings: Use reliable DNS servers (8.8.8.8, 1.1.1.1)
Practice Resources
Practice Platforms
- • OverTheWire Wargames
- • PicoCTF
- • HackTheBox
- • TryHackMe
- • VulnHub
Study Materials
- • OWASP Top 10
- • Cryptography basics
- • Assembly language fundamentals
- • Network protocols (TCP/IP, HTTP)
- • Linux command line basics
Challenge Categories
Familiarize yourself with these challenge categories that will appear in the competition:
Web SecurityCryptographyReverse EngineeringForensicsOSINTMiscellaneous