RedTeam.Blue

CTF Platforms

Discover the best Capture The Flag platforms and competitions

Showing 15 of 15 platforms

HackTheBox

HackTheBox

Platform Free/Premium

Premium penetration testing labs with retired and active machines, challenges, and certification paths.

Difficulty: Beginner to Expert

Categories:

Web Pwn Reverse Crypto Forensics OSINT

Features:

  • Active Machines
  • Retired Machines
  • Challenges
  • Academy
Visit Platform
TryHackMe

TryHackMe

Platform Free/Premium

Beginner-friendly cybersecurity learning platform with guided rooms and learning paths.

Difficulty: Beginner to Advanced

Categories:

Web Network Forensics Crypto OSINT Malware

Features:

  • Learning Paths
  • Guided Rooms
  • King of the Hill
  • Certificates
Visit Platform
PicoCTF

PicoCTF

Educational Free

Educational CTF platform designed for high school and college students with progressive difficulty.

Difficulty: Beginner to Intermediate

Categories:

Web Crypto Reverse Pwn Forensics General

Features:

  • Annual Competition
  • Practice Problems
  • Educational Content
  • Hints System
Visit Platform
OverTheWire

OverTheWire

Wargames Free

Classic wargames platform offering various security challenges through SSH connections.

Difficulty: Beginner to Expert

Categories:

Linux Pwn Crypto Web Reverse Network

Features:

  • SSH-based
  • Progressive Levels
  • Multiple Wargames
  • Community
Visit Platform
CTFtime

CTFtime

Directory Free

Central hub for CTF competitions worldwide, tracking events, teams, and rankings.

Difficulty: All Levels

Categories:

Competition Tracker Team Rankings Event Calendar

Features:

  • Event Calendar
  • Team Rankings
  • Writeups
  • Statistics
Visit Platform
VulnHub

VulnHub

VM Collection Free

Collection of vulnerable virtual machines for hands-on penetration testing practice.

Difficulty: Beginner to Expert

Categories:

Web Privilege Escalation Network Boot2Root

Features:

  • Downloadable VMs
  • Walkthroughs
  • Difficulty Ratings
  • Community
Visit Platform
Root-Me

Root-Me

Platform Free

French platform offering challenges in various cybersecurity domains with skill validation.

Difficulty: Beginner to Expert

Categories:

Web Crypto Steganography Network Programming Cracking

Features:

  • Skill Validation
  • Challenges
  • Forums
  • Tutorials
Visit Platform
Pwnable.tw

Pwnable.tw

Specialized Free

Taiwan-based platform focusing on binary exploitation and pwn challenges.

Difficulty: Intermediate to Expert

Categories:

Pwn Binary Exploitation Reverse Engineering

Features:

  • Binary Challenges
  • Scoring System
  • Leaderboard
  • Writeups
Visit Platform
CyberDefenders

CyberDefenders

Blue Team Free/Premium

Blue team focused platform with incident response and digital forensics challenges.

Difficulty: Beginner to Expert

Categories:

Digital Forensics Incident Response Malware Analysis Network Analysis

Features:

  • Blue Team Focus
  • Real Scenarios
  • Detailed Writeups
  • Skill Assessment
Visit Platform
Cryptohack

Cryptohack

Specialized Free

Specialized platform dedicated to cryptography challenges and learning.

Difficulty: Beginner to Expert

Categories:

Cryptography Mathematics Algorithms

Features:

  • Crypto Focus
  • Learning Modules
  • Interactive Challenges
  • Community
Visit Platform
WebGoat

WebGoat

Educational Free

OWASP project providing deliberately insecure web application for learning web security.

Difficulty: Beginner to Intermediate

Categories:

Web Security OWASP Top 10 Application Security

Features:

  • Self-hosted
  • Guided Lessons
  • OWASP Focus
  • Open Source
Visit Platform
DVWA

DVWA

Educational Free

Damn Vulnerable Web Application - PHP/MySQL web application for security testing.

Difficulty: Beginner to Intermediate

Categories:

Web Security SQL Injection XSS CSRF

Features:

  • Self-hosted
  • Multiple Difficulty Levels
  • Documentation
  • Open Source
Visit Platform
Pwnable.kr

Pwnable.kr

Specialized Free

Korean platform offering pwn challenges with a focus on system exploitation.

Difficulty: Beginner to Expert

Categories:

Pwn System Exploitation Binary Analysis

Features:

  • SSH Access
  • Progressive Difficulty
  • Source Code
  • Community
Visit Platform
RingZer0 CTF

RingZer0 CTF

Platform Free

Canadian CTF platform with diverse challenges and an active community.

Difficulty: Beginner to Expert

Categories:

Web Crypto Steganography Programming Jail Escaping

Features:

  • Diverse Challenges
  • Team Support
  • Statistics
  • Forums
Visit Platform
Exploit.Education

Exploit.Education

Educational Free

Educational platform providing vulnerable programs for learning exploitation techniques.

Difficulty: Beginner to Advanced

Categories:

Binary Exploitation Memory Corruption Format Strings Heap

Features:

  • VM Downloads
  • Detailed Tutorials
  • Progressive Learning
  • Open Source
Visit Platform

Platform Statistics

15
Total Platforms
7
Platform Types
15
Free Platforms
50+
Challenge Categories

Getting Started with CTFs

1

Choose Your Level

Start with beginner-friendly platforms like PicoCTF or TryHackMe to learn the basics.

2

Practice Regularly

Consistent practice on platforms like HackTheBox and OverTheWire will improve your skills.

3

Join Competitions

Use CTFtime to find live competitions and test your skills against other teams.