Resources & Tools

Essential resources and tools to help you succeed in CSCTF 2025.

Essential Tools

Burp Suite

Web application security testing platform for finding vulnerabilities.

Download

Wireshark

Network protocol analyzer for capturing and analyzing network traffic.

Download

Ghidra

NSA's reverse engineering framework for analyzing malware and binaries.

Download

CyberChef

Web-based tool for encoding, decoding, and data analysis operations.

Use Online

Learning Resources

Practice Platforms

  • • OverTheWire Wargames
  • • PicoCTF
  • • HackTheBox
  • • TryHackMe
  • • VulnHub
Start Practicing

Study Materials

  • • OWASP Top 10
  • • Cryptography basics
  • • Assembly language
  • • Network protocols
  • • Linux fundamentals
OWASP Top 10

Additional Tools

John the Ripper

Password cracking tool

Nmap

Network discovery tool

Metasploit

Penetration testing framework

Ready to Compete?

Now that you have the tools and resources, register for CSCTF 2025!