CTF Platforms
Discover the best Capture The Flag platforms and competitions
Showing 15 of 15 platforms

HackTheBox
Premium penetration testing labs with retired and active machines, challenges, and certification paths.
Categories:
Features:
- Active Machines
- Retired Machines
- Challenges
- Academy

TryHackMe
Beginner-friendly cybersecurity learning platform with guided rooms and learning paths.
Categories:
Features:
- Learning Paths
- Guided Rooms
- King of the Hill
- Certificates

PicoCTF
Educational CTF platform designed for high school and college students with progressive difficulty.
Categories:
Features:
- Annual Competition
- Practice Problems
- Educational Content
- Hints System

OverTheWire
Classic wargames platform offering various security challenges through SSH connections.
Categories:
Features:
- SSH-based
- Progressive Levels
- Multiple Wargames
- Community

CTFtime
Central hub for CTF competitions worldwide, tracking events, teams, and rankings.
Categories:
Features:
- Event Calendar
- Team Rankings
- Writeups
- Statistics

VulnHub
Collection of vulnerable virtual machines for hands-on penetration testing practice.
Categories:
Features:
- Downloadable VMs
- Walkthroughs
- Difficulty Ratings
- Community

Root-Me
French platform offering challenges in various cybersecurity domains with skill validation.
Categories:
Features:
- Skill Validation
- Challenges
- Forums
- Tutorials

Pwnable.tw
Taiwan-based platform focusing on binary exploitation and pwn challenges.
Categories:
Features:
- Binary Challenges
- Scoring System
- Leaderboard
- Writeups

CyberDefenders
Blue team focused platform with incident response and digital forensics challenges.
Categories:
Features:
- Blue Team Focus
- Real Scenarios
- Detailed Writeups
- Skill Assessment

Cryptohack
Specialized platform dedicated to cryptography challenges and learning.
Categories:
Features:
- Crypto Focus
- Learning Modules
- Interactive Challenges
- Community

WebGoat
OWASP project providing deliberately insecure web application for learning web security.
Categories:
Features:
- Self-hosted
- Guided Lessons
- OWASP Focus
- Open Source

DVWA
Damn Vulnerable Web Application - PHP/MySQL web application for security testing.
Categories:
Features:
- Self-hosted
- Multiple Difficulty Levels
- Documentation
- Open Source

Pwnable.kr
Korean platform offering pwn challenges with a focus on system exploitation.
Categories:
Features:
- SSH Access
- Progressive Difficulty
- Source Code
- Community

RingZer0 CTF
Canadian CTF platform with diverse challenges and an active community.
Categories:
Features:
- Diverse Challenges
- Team Support
- Statistics
- Forums

Exploit.Education
Educational platform providing vulnerable programs for learning exploitation techniques.
Categories:
Features:
- VM Downloads
- Detailed Tutorials
- Progressive Learning
- Open Source
Platform Statistics
Getting Started with CTFs
Choose Your Level
Start with beginner-friendly platforms like PicoCTF or TryHackMe to learn the basics.
Practice Regularly
Consistent practice on platforms like HackTheBox and OverTheWire will improve your skills.
Join Competitions
Use CTFtime to find live competitions and test your skills against other teams.