Skip to main content

🎯 What you should cover

Before jumping straight into doing every CTF challenge, it helps to build a strong foundation across several topic-areas. According to guides, key domains include:

  • Web exploitation (injection, XSS, CSRF, etc) ctf101.org+2Medium+2
  • Cryptography (classical ciphers, modern crypto) Medium+1
  • Reverse engineering / binary exploitation ctf101.org+1
  • Forensics & OSINT (log analysis, memory, network) Parrot CTFs+1
  • General hacker mindset: recon → exploit → escalate/cover-up (for attack style) TryHackMe+1
  • Tools / environments: Linux basics, command line, scripting (Python), network scanning, etc. InfoSec Write-ups+1

So I’d recommend your child adopt a phased approach:

  1. Foundation Phase – make sure basics are solid.
  2. Practice Phase – do guided challenges & platforms designed for beginners.
  3. Competition Phase – start applying in regular CTFs and then review/write-ups to level up.
  4. Specialisation & Teamwork Phase – pick a niche area (e.g., reverse or web) and maybe form/join a team, work collaboratively.

đź§° Recommended Resources

Here are some high-quality resources your child can use. I’ll highlight what they’re good for and how your child can use them.

1. picoCTF (by Carnegie Mellon)

https://picoctf.org/img/photos/picogym.jpg

https://primer.picoctf.com/images/image6.png

https://heartburn.dev/content/images/2021/03/image-125.png

  • They provide learning guides: cryptography, web exploitation, forensics, binary exploitation. picoCTF
  • Also challenge video tutorials and monthly lecture series. picoCTF
  • Good for beginners — structured and student-friendly.
  • Suggestion: Your child can do one learning guide per week and then try one easy challenge from a past competition.
  • After solving, they should write a short reflection: what was learned, what tool used, what they didn’t know.

2. TryHackMe

https://blog.tryhackme.com/content/images/2025/10/THMvHTB-image-3-2.png

https://blog.tryhackme.com/content/images/2025/10/THMvHTB-image-2-1.png

https://tryhackme-certificates.s3-eu-west-1.amazonaws.com/THM-WRDE5LCJBA.png

  • They offer free training labs and dedicated learning paths for beginners. TryHackMe+1
  • Their blog also explains how to approach your first CTF with a framework (recon, exploit, escalate). TryHackMe
  • Suggestion: Use TryHackMe’s beginner path (maybe 2-4 labs/week) and after each lab record a short log: tools used, what was tricky, what questions remain.

3. OverTheWire & similar war-games

https://kongwenbin.wordpress.com/wp-content/uploads/2016/09/bandit11_2.jpg

https://1.bp.blogspot.com/-XP_WxNW5C0Y/XHzrUlNcaKI/AAAAAAAAdRU/aAFi0niIyUQMoZCfmM74UonABQF1F-PYQCLcBGAs/s1600/1.png

https://res.cloudinary.com/practicaldev/image/fetch/s--XIesHO8L--/c_limit%2Cf_auto%2Cfl_progressive%2Cq_auto%2Cw_880/https%3A//thepracticaldev.s3.amazonaws.com/i/9w04b57mlq6trkwsy748.png

  • OverTheWire has very beginner-friendly “war games” to build Linux & command line skills. Mentioned in several beginner guides. Medium+1
  • Also there’s CTFlearn (online platform with many challenges) listed in resources. Google Sites+1
  • Suggestion: Pick over a one-month period a “game” in OverTheWire (e.g., Bandit) and aim to complete e.g., levels 1-10. That builds strong command-line fluency which is key.

4. Guides & Handbooks

  • The “CTF101 Handbook” via the site CTF101 is excellent to understand methodology and challenge types. ctf101.org
  • “How to Start CTF” articles (e.g., from TCM-Security) give strategy around time-boxing and reviewing write-ups. tcm-sec.com
  • Suggestion: Have the child read one “methodology” article each week: e.g., “what is CTF”, “how to approach a challenge”, “how to document”. Then apply the principle in the next challenge.

5. Resource Aggregators / Lists

  • The GitHub repo “awesome‑ctf‑resources” lists lots of platforms, write-ups, libraries. Good for later when he wants to dive deeper. GitHub
  • Suggestion: After 2-3 months of practice, he can pick one area (e.g., reverse engineering) and pull 3-5 write-ups of solved challenges in that area to study.

đź“… Sample 8-Week Starter Plan

Here’s a sample weekly schedule (approx) for your child (assuming maybe 3–4 hours/week outside school). You can adjust based on availability.

Week

Focus

Activity

Week 1

Foundation & Linux command line

Start OverTheWire Bandit lvls 1-5. Read “What is CTF” article.

Week 2

Web exploitation basics

Use picoCTF “Web Exploitation” guide. Try one easy web challenge. Write reflection.

Week 3

Cryptography basics

Use picoCTF crypto guide. Try two crypto challenges from past CTF. Read methodology article.

Week 4

Forensics / OSINT basics

Use TryHackMe beginner lab on forensics / logs. Choose a challenge from CTFlearn in forensics.

Week 5

Try a small CTF competition

Choose a beginner-friendly CTF event (online, time-limited) or set time-limit self-challenge: pick one challenge each from web/crypto/forensics in one session. After finish, review write-ups of others.

Week 6

Reverse engineering / binary basics

Use CTF101 handbook section on binary exploitation. Pick simple binary challenge (maybe from CTFlearn).

Week 7

Review & reflect

Go back to 3 challenges that took longest and fully write write-ups: what was done, what didn’t work, what tool used, what you’d do differently.

Week 8

Choose specialisation & team mindset

Choose area (web/crypto/forensics/reverse). Join an online CTF community or form a 2-person team (maybe friends). Attempt a longer CTF (4-6 hrs) as a team.

As the user (you) are involved in coaching/education (with your tuition service background) you might even consider assigning your child (or your students) a “CTF weekly challenge” as part of their extracurricular enrichment — with check-in and reflection.

âś… Tips for Success

  • Encourage note-taking and personal write-ups. The act of writing what you did and what you learned greatly helps retention. Many articles emphasise this. TryHackMe+1
  • Use a timer when doing challenges. If stuck for e.g. 30-45 minutes, move on then review write-up rather than get stuck indefinitely. tcm-sec.com
  • Join a community or team: CTFs are often more fun and effective when done with others.
  • Keep a logbook: challenge name, category, time spent, what didn’t know, what tool used, flag found (how). After a few months you’ll see patterns and can pick your weak spots.
  • Reflect on tools: don’t just know which tool (e.g., Burp Suite, Ghidra, Wireshark) but why and when you used it.
  • Encourage curiosity over following steps blindly: The mindset of “What’s the system/architecture? Where might the vulnerability hide? What hints does the challenge description give?” is important. TryHackMe+1
  • Make time for reviewing write-ups of solved challenges (especially for ones you couldn’t solve). This helps you learn new techniques. tcm-sec.com
Close Menu

Coding is so cool!

Get ready to be a coder in the future!

Future Coders

T: +65 94557106
E: [email protected]