Capture the Flag (CTF) Team

What we do

Our club members regularly compete in online capture the flag (CTF) events under the team name Kernel Sanders, where participants compete against other teams to solve challenges related to reverse engineering, cryptography, web security, forensics, and more.

These events are perfect for anyone new to security and are a great way to learn and sharpen your skills!

Challenges range from the basics to state-of-the art exploitation techniques.

Check us out at CTFtime

How can I learn?

Attend our regular CTF team meetings! Our general meetings where we go over challenge topics and dig into the categories we love to work on. We also have weekly competition days where we tackle active CTF competitions and work as a team to solve challenges.

Resources

Getting started with cybersecurity can be daunting — below is a collection of resources we recommend for beginners looking to getting started with a variety of cybersecurity topics.

Reverse engineering
NSA Reverse Engineering Lectures
Binary Ninja Cloud
Ghidra
CTF 101
Crackme Challenges
Binary exploitation
Nightmare
pwnable.tw
pwnable.kr
pwnable.xyz
pwn.college
Web security
OWASP Juice Shop
Web Security Academy
CTF 101
OverTheWire Natas
Cryptography
CryptoHack
OverTheWire Krypton
CryptoPals
CyberChef
Digital forensics
NIST CFReDS
Trail of Bits’ Forensics Guide