Operating System

Useful OS

To master in CTF, you should familiar using Linux OS. Linux been so good in cyber security field. There is a lot of CTF tools pre-installed in Linux.

My suggestion is to start playing with Kali Linux. Kali Linux is Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.

For me, I used both Kali Linux and Windows because some tools are easier to play in windows environment and some not. Using VirtualBox will ease your work better than running dual boot. But note here, virtual machine may heavy and high memory for low specs laptop/machine.

Suggested virtual machines:

  1. Kali Linux - Linux-based penetration testing OS

  2. Flare-VM - Windows-based malware analysis lab

  3. Commando-VM - Windows-based offensive security lab

  4. Nitjutsu-OS - Windows-based offensive security lab

Last updated