CTF Platforms
Frameworks that can be used to host a CTF
- CTFd - Platform to host jeopardy style CTFs.
- FBCTF - Facebook CTF platform to host Jeopardy and "King of the Hill" CTF competitions.
- HackTheArch - Scoring server for CTF competitions.
- kCTF - Kubernetes-based infrastructure for CTF competitions.
- LibreCTF - CTF platform from EasyCTF.
- Mellivora - CTF engine written in PHP.
- NightShade - Simple CTF framework.
- picoCTF - Infrastructure used to run picoCTF.
- rCTF - CTF platform maintained by the redpwn CTF team.
- RootTheBox - CTF scoring engine for wargames.
- ImaginaryCTF - Platform to host CTFs.
CTF Online Platform:
- 0x0539 - Online CTF challenges.
- 247CTF - Free Capture The Flag Hacking Environment.
- Archive.ooo - Live, playable archive of DEF CON CTF challenges.
- Atenea - Spanish CCN-CERT CTF platform.
- CTFlearn - Online platform built to help ethical hackers learn, practice, and compete.
- CTF365 - Security Training Platform.
- Crackmes.One - Reverse Engineering Challenges.
- CryptoHack - Cryptography Challenges.
- Cryptopals - Cryptography Challenges.
- Defend the Web - An Interactive Cyber Security Platform.
- Dreamhack.io - Online wargame.
- echoCTF.RED - Online Hacking Laboratories.
- Flagyard - An Online Playground of Hands-on Cybersecurity Challenges.
- HackBBS - Online wargame.
- Hacker101 - CTF Platform by HackerOne.
- Hackropole - This platform allows you to replay the challenges of the France Cybersecurity Challenge.
- HackTheBox - A Massive Hacking Playground.
- HackThisSite - Free, safe and legal training ground for hackers.
- HBH - Community designed to teach methods and tactics used by malicious hackers to access systems and sensitive information.
- Komodo - This is a game designed to challenge your application hacking skills.
- MicroCorruption - Embedded Security CTF.
- MNCTF - Online cybersecurity challenges.
- OverTheWire - Wargame offered by the OverTheWire community.
- picoCTF - Beginner-friendly CTF platform.
- Pwn.college - Education platform to learn about, and practice, core cybersecurity concepts.
- PWN.TN - Educational and non commercial wargame.
- Pwnable.kr - Pwn/Exploiting platform.
- Pwnable.tw - Pwn/Exploiting platform.
- Pwnable.xyz - Pwn/Exploiting platform.
- PWNChallenge - Pwn/Exploiting platform.
- Reversing.kr - Reverse Engineering platform.
- Root-me - CTF training platform.
- VibloCTF - CTF training platform.
- VulnHub - VM-based pentesting platform.
- W3Challs - Hacking/CTF platform.
- WebHacking - Web challenges platform.
- Websec.fr - Web challenges platform.
- WeChall - Challenge sites directory & forum.
- YEHD 2015 - YEHD CTF 2015 online challenges.
Self-hosted CTFs
- AWSGoat - A Damn Vulnerable AWS Infrastructure.
- CICD-goat - A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
- Damn Vulnerable Web Application - PHP/MySQL web application that is damn vulnerable.
- GCPGoat - A Damn Vulnerable GCP Infrastructure.
- Juice Shop - Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop.