# New Members
Start Here!
Virtualization
Get familiar with virtualization by installing Linux in a VM
Learn Linux
If you're a complete beginner, try CodeAcademy's command line tutorial
Once you know the basics, complete the Bandit Wargame
General CTF Resources
Whitehatters CTF Board -- CTF challenges created by Whitehatters. Covers all kinds of challenges. If you come up with one submit it to the officers and we'll include it!
Github CTFs Writeups -- Links to writeups for almost every CTF challenge out there
Below are resources divided by topic
Binary Reverse Engineering
Learning Resources
Vortex -- Binary exploitation wargame
Murmus CTF -- YouTube live streams of binary challenges and techniques
microcorruption -- Embedded security CTF
Useful Tools
pwntools -- A Python library built for CTFs
GDB -- The GNU Debugger
PEDA -- Extensions for GDB that assists with exploit development and reverse engineering
Binary Ninja -- Easy to use dissasembler
radare2 -- Debugger/Dissasembler. Powerful, but it has a steep learning curve.
Web Exploitation
Learning Resources
HackThisSite.org -- Web focused challenges
Live SQL Injection Trainer -- Easily practice basic SQL injection
WebGoat -- Web application with many flaws that you can practice on
Useful Tools
Crypto
Learning Resources
Kyrpton -- Crypto wargame
Useful Tools
PyCrypto -- Python cryptography module
Black Chamber -- Browser tools for solving simple crypto challenges