I'd like to invite all of you wonderful people to r/openctf, a subreddit I've created with a mission to develop a huge archive of ctf challenges and resources for everyone from the budding cybersecurity engineer, to Elliot Alderson himself, written by redditors, for the general public!

Obviously it will also serve as a place for discussion, collaboration and hopefully mutual growth as engineers/human-beings for everyone involved!

I've literally JUST created it today, so it's as sparse as you'd expect it to be, but if any of you decide to check it out and want to help change that, don't hesitate to reach out to me!

I want to build a community that will ultimately be responsible for creating an open, crowdsourced one stop shop for cybersecurity engineers to create, collaborate, and grow. As such, what is required above all else is to get some like-minded, equally ambitious folks on board!

Apologies in advance for the title being nearly as long as the post.. >.>

submitted by /u/apt-get-schwifty
[link] [comments]

from hacking: security in practice https://ift.tt/mg4THXE

Comments