Intro to Security CTFs for Beginners - Website Security Tutorial
MicrowaveSam MicrowaveSam
49.3K subscribers
113,894 views
0

 Published On Aug 16, 2016

Security CTFs? What are those? They are competitions with security challenges so that you can go out and practice your security skills! This video is a beginner tutorial for some easy and fun web security challenges! Find all 6 keys.

Leave a comment on what keys you've found (I kept the server up until February 2019. I will no longer host the server. You can check the source code.):
http://ctf.slothparadise.com

Allan Wirth developed these web security drills. Be sure to drop him a tweet because it's awesome that he developed these intro web security drills for everyone!
  / allan_wirth  

Check out the source code after you have found all the keys:
https://github.com/allanlw/builds-hackme

Do you want to compete in security CTFs? Check out the upcoming security CTFs here and register for one:
https://ctftime.org/event/list/upcoming

Intro to CTFs (video at the beginning):
   • Intro to CTFs - Drew Miller  

EditThisCookie:
https://chrome.google.com/webstore/de...

First Key: 1:34
Second Key: 3:27
Third Key: 4:27
Fourth Key: 11:22
Fifth Key: 23:17
Sixth Key: 26:12

Intro to Crypto:
   • Intro to Cryptography Hands-on - Decr...  

Songs used:
  / steven-universe-connie-piano-demo  
  / jafunk-this-thing-1  
   • Wii Shop Channel Music  

Outro song:    • Pokémon Gold & Silver - Staff Roll  
Twitter:   / microwavesam  

show more

Share/Embed