FAQ

Q: What is this?

A: A collection of past CTF challenges and learning resources to help people to get started with CTFs/ a new category.

Q: What even is a CTF?

A: Capture the Flag (CTF) is a special kind of information security competitions. There are three common types of CTFs: Jeopardy, Attack-Defence and mixed.
Jeopardy-style CTFs has a couple of questions (tasks) in range of categories. For example, Web, Forensic, Crypto, Binary or something else. Team can gain some points for every solved task. More points for more complicated tasks usually. The next task in chain can be opened only after some team solve previous task. Then the game time is over sum of points shows you a CTF winer. Famous example of such CTF is Defcon CTF quals. CTF games often touch on many other aspects of information security: cryptography, stego, binary analysis, reverse engeneering, mobile security and others. Good teams generally have strong skills and experience in all these issues.

(Taken from CTFtime.)

Q: Who are you?

A: If you have found your way here, you should actually know us :D
We are ENOFLAG, the CTF team of TU Berlin's AG Rechnersicherheit, a group of Information Security enthusiasts.

Q: How long will the competition run?

A: As this is more for learning than a competition, it will be permanently online for an indefinite amount of time.

Q: What are other recommended sites with CTF-style tasks?

A: Just to name a few:
OverTheWire
HackTheBox
pwnable.xyz by OpenToAll
pwnable.kr
Hacker101 by HackerOne

Q: Where can I find live competitions?

A: At CTFtime or ask your friends at ENOFLAG :)