Stripped

Stripping removes all the information which is not needed for program execution. A stripped binary does not contain debugging information which makes reversing harder. This means that all your function names are also lost.

Don't worry, we can easily identify the main function in most cases. First of all, we need to find the entry point of the binary.

For example, If you are using GDB to reverse engineer a stripped binary of 32 bit x86 architecture, you can find the entry point (the place from where the program starts execution) of the program using the command info file. Next examine 20 instructions at that address. In GDB do x/20i <addr>, there you will find a call to the libc function libc_start_main, it's first argument is the address of the main function. I hope you know that in 32 bit x86 arch, the function arguments are passed in the stack in the reverse order (why?). So the first argument will be pushed last.

Most of the challenges you find in CTFs might be stripped. Also, you can easily strip a binary using the strip command in linux.