Something

Capture The Flag

University of Bari - Department of Computer Science.

Binary Exploitation

Finding and exploiting vulnerabilities in executable programs to gain control of target systems.

ret-to-libc ROP Chains Buffer Overflows

Cryptography

Breaking cryptographic implementations and protocols to uncover hidden information.

(A)Symmetric Encryption Homomorphic PNRG

Web Security

Exploiting web vulnerabilities to bypass security controls and access restricted data.

Client-Side Server-Side Web3

Reverse Engineering

Analyzing compiled programs to understand their functionality and find vulnerabilities.

Static & Dynamic Ghidra/IDA Fuzzing

Digital Forensics

Acquisition, analysis, and preservation of digital evidence to investigate cyber incidents.

Memory Analysis Disk Imaging Volatility
Our Placements

Latest CTFs

You can follow our placements on ctftime.

2025

vikeCTF

Secured a top 5 position out of 400+ competing teams, demonstrating exceptional technical prowess.

2025

Reply Hack the Code

Ranked among the top 15 out of 500+ universities worldwide, showcasing our team's collaborative problem-solving abilities.

2025

b0ilersCTF

Achieved a top 10 placement out of 400+ teams, highlighting our strength in diverse cybersecurity challenges.

CTF Training Program

Our comprehensive training program prepares new members to compete at the highest levels.

  • Weekly practice sessions
  • Mentorship from experienced players
  • Access to our custom challenge platform
  • Participation in local competitions
Join Our Team
CTF Training Session

Cybersecurity is a constantly evolving field that requires continuous learning and skill development. Whether you're just starting your journey or looking to enhance your existing expertise, we've compiled essential resources to help you succeed. From foundational knowledge to advanced techniques, these carefully selected books, courses, platforms, and tools represent the cornerstone resources used by professionals in the field. Our community regularly leverages these resources for both training and competition preparation, and we encourage you to explore them to strengthen your cybersecurity capabilities.

The Web Application Hacker's Handbook

The definitive guide to discovering and exploiting security flaws in web applications.

View Book

Practical Malware Analysis

Essential techniques for dissecting malicious software and understanding attack methodologies.

View Book

Real-World Bug Hunting

A field guide to web hacking that bridges theory with practical vulnerability discovery techniques.

View Book

CyberChallenge.IT

Italy's premier cybersecurity training program for talented young individuals.

View Course

OliCyber.IT

Italian Cybersecurity Olympics designed to identify and nurture young talent.

View Course

CyberTrials.IT

Advanced cybersecurity challenges and competitions for developing practical skills.

View Course

Training.OliCyber.IT

Specialized training platform for Italian cybersecurity education and competition preparation.

View Platform

HackTheBox

Cybersecurity training platform with realistic scenarios and hands-on penetration testing labs.

View Platform

TryHackMe

Accessible cybersecurity training through guided learning paths and interactive challenges.

View Platform

Burp Suite

Industry-standard toolkit for web application security testing and vulnerability discovery.

View Tool

Ghidra

Powerful open-source software reverse engineering tool developed by the NSA.

View Tool

Kali Linux

Security-focused Linux distribution with hundreds of pre-installed penetration testing tools.

View Tool

Ready to Join Our CTF Team?

Whether you're a beginner or an experienced competitor, we welcome all skill levels to join our team and grow together.