Would you like to have the best possible preparation for the event? Here are some resources to get you prepped.

  • An install of Kali Linux. To save some time at the event, a VM with all (common) tools installed could help you get up and running quicker.
  • https://github.com/apsdehal/awesome-ctf contains a lot of things you can do to prepare yourself.
  • To get a feel of the kinds of challenges, take a look at last years challenges on GitHub
  • CSCBE, The CyberSecurityChallenge Belgium, has some challenges live year-round. Do note that these flags don’t count on our CTF!
  • Some Python knowledge can be useful to quickly hack something together.
  • During the CTF, you’ll have full Internet access. You may bring any docs/things you’d like, but don’t require it!