A little help regarding new CTF [Solved]

Hello elites,

I am pretty new to the world of hacking and penetration testing. I just want to pursue my carrer as a security specialist and am just getting started. I have done a couple of simple CTF challenges, just for beginners. I joined 2-3 forums for getting community support and learning new stuff.

As I searched along some sites I encountered HackersAcademy and their courses. Recently they announed a new CTF challenge and those who solve the challenge will get their KALI Linux course for free. Since I’m from a relatively poorer country me taking the course of $300 is unthinkable. I have tried around 3 hours already looking up various tutorials in the net for solving but I don’t think I’ve achieved anything. I wonder if any of the members here could mentor or guide me or help me in solving the CTF Challenge . I would be eternally grateful. I know it sounds too bad to ask help for such a thing but I think it makes a lot sense to me.

Thank you.

Here is the site for CTF --> http://eid.hackersacademy.com/

Maybe you should try to put it on the CTF category! but many members here participate in CTFs so they might help :slight_smile:

3 Likes

This topic was automatically closed 3 days after the last reply. New replies are no longer allowed.