Skip to content
@Parrot-CTFs

Parrot-CTFs

Grow your ethical hacking skills with Parrot CTFs professional capture the flags!

Parrot CTFs Premier Ethical Hacking Labs and Training

Welcome to Parrot CTFs, where we provide top-notch ethical hacking labs and training. Our platform is designed to help you scale your cybersecurity skills through interactive Capture the Flag (CTF) challenges, vulnerable lab machines and academic content. Whether you are an individual looking to enhance your skills or a business seeking to train your team, Parrot CTFs has something for everyone.

🙋‍♀️ Introduction

Parrot CTFs offers a unique learning experience through engaging and realistic CTF challenges. Our labs cover a wide range of topics, from basic security principles to advanced penetration testing techniques. Each challenge is crafted to mimic real-world vulnerabilities, providing practical experience in a controlled environment. In addition to the challenges we offer course based content to help aid teams and invididuals in their penetration testing, red teaming, blue teaming and purple teaming careers.

🌈 Contribution Guidelines

We welcome contributions from the community! Here’s how you can get involved:

  • Submit New Challenges: Have an idea for a challenge? Submit it through our Challenge Submission Form.
  • Report Bugs: Found an issue? Report it on our GitHub Issues Page or reach out to our team.

👩‍💻 Useful Resources

Pinned Loading

  1. Grpc_TradingServer Grpc_TradingServer Public

    Realtime price changes built using kafka. / Wall Street Hijack CTF

    JavaScript 1

  2. parrot-recon parrot-recon Public

    Forked from parrotassassin15/parrot-recon

    Recon Automation for BugBounties

    Perl

  3. OWASP-Testing-Checklist OWASP-Testing-Checklist Public

    Forked from parrotassassin15/OWASP-Testing-Checklist

    OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

  4. MobileApp-Pentest-Cheatsheet MobileApp-Pentest-Cheatsheet Public

    Forked from parrotassassin15/MobileApp-Pentest-Cheatsheet

    The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Repositories

Showing 10 of 20 repositories

Sponsoring

  • @Athena-OS

Top languages

Loading…

Most used topics

Loading…