V Capture The Flag
Introduction to CTFs
Capture The Flag (CTF) events are competitive cybersecurity challenges designed to engage participants in a hands-on learning experience. These gamified events allow individuals, both beginners and experts, to apply their hacking skills in a fun and challenging environment.
In a CTF, participants work on targets such as software applications or virtual environments. Their objective is to locate hidden "flags", which can be embedded in various formats, often serving as clues leading to the next challenge. This process mirrors an Easter egg hunt, adding an element of excitement and occasionally frustration as participants navigate each obstacle.
CTFs are praised for their ability to make learning enjoyable through gamification, which enhances creativity and engagement. While the experience can be both thrilling and demanding, it ultimately offers a rewarding opportunity to test and refine cybersecurity skills in a competitive setting.
CTF Types
- CTF competitions are categorized into three main types, each offering unique challenges and experiences for participants.
Jeopardy CTFs
- These competitions resemble a game show format, with participants solving standalone challenges across various domains to earn flags.
- Reverse Engineering | RE
- investigate a specified binary file, including formats like PE, ELF, or APK, through the application of static or dynamic analysis techniques, or by employing various reverse engineering instruments for decompilation or disassembly
- involves taking a compiled binary file and converting it back into a more human-readable form, effectively understanding how the program functions at a low level
- tools | IDA Pro | Ghidra | Radare2
- Binary Exploitation | PWN
- involves identifying vulnerabilities in binary programs and subsequently leveraging it to establish shell access, or altering the functionality of the program to get to the flag
- often targeting memory corruption vulnerabilities like buffer overflows, uninitialized variables, and incorrect memory management
- Hardware Security
- often involve reverse engineering printed circuit boards (PCBs), deciphering embedded device vulnerabilities, comprehending automotive chip functionalities, and mastering microscope soldering techniques to uncover hidden clues or exploit potential weaknesses
- challenges related to various themes such as RFID, Bluetooth, automotive, 3D, (de)soldering, radio
- Web Security | Web
- identifying and exploiting vulnerabilities in web applications
- often involves various injection methods (SQL or command), cross-site scripting (XSS), cross-site request forgery (CSRF), and insecure direct object references (IDOR)
- Cloud Security | Cloud
- often involve cloud configuration vulnerabilities in AWS, GCP, and Azure platforms, tasking participants with employing authentic privilege escalation strategies and attack pathways within these cloud ecosystems
- Cryptography | Crypto
- primarily revolve around decoding or decrypting ciphertexts using both traditional ciphers (e.g., Vigenère, Caesar) and less common variants
- may involve decrypting objects secured with contemporary cryptographic processes, requiring knowledge of modern encryption techniques
- idea | understand cryptographic algorithms and find ways to decrypt or break them
- Forensics
- entails examining individual or multiple files, including network captures (.pcap files), logs, memory dumps, and even covertly encoded images (steganography), with the objective of revealing concealed data
- may involve networking challenges with packet analysis and protocol exploitation
- Open Source Intelligence | OSINT
- utilizing publicly available information for solutions
- Others
- Note, that this list nowhere complete and only mentions the more common challenge categories. There are many more, with examples like: Mobile Hacking, Physical Security, Bug Bounty.
Attack-Defense CTFs
- This format involves teams attacking and defending systems a live network environment.
- One team attempts to infiltrate vulnerable machines to steal flags, while another defends these systems.
- Participants must navigate vulnerabilities as attackers while securing infrastructure as defenders, requiring teamwork and specialized skills.
Mixed CTFs
- A blend of Jeopardy-style challenges with real-time attack/defense elements.
- Combines individual tasks with collaborative efforts, potentially challenging for beginners due to their advanced nature.
- Examples
- King of the Hill (KotH) | teams compete to maintain control over a designated system or resource
- The longer a team controls the resource, the more points they accumulate, with other teams attempting to overthrow them while defending their own position.
- Belluminar: War Sharing | combines a CTF competition with educational seminars
- Each team submits two challenges, one on Linux and another platform-agnostic
- Challenges are evaluated based on creativity, detail, and submission quality
- Solving others' challenges contributes the most and sharing solutions during a presentation also adds some
- King of the Hill (KotH) | teams compete to maintain control over a designated system or resource
CTF Resources
CTF Guides | Introduction guides to CTFs
- Note | no signup required | just some reading
- CTF 101 | by OSIRIS Lab
- CTF Primer (picoCTF) | by CMU
- A Beginner's Guide to CTFing | by Jaime Lightfoot
CTF Site Collections | a collection of CTF websites
Single CTF Sites
- echoCTF | by echothrust
- picoCTF | by CMU
- Learn Cybersecurity | by ctflearn
- Hacker101 | by HackerOne
- Smash The Stack
- Defend the Web
- TryHackMe
- Hack The Box
Scheduled CTF Events
Collaboration | searching for team members
Categories | Reverse Engineering
Categories | Binary Exploitation
Categories | Web Application
Categories | Cryptography
Categories | General
Resources for Cybersecurity in general
Tipps and Resources
Roadmaps
Resource Collections
- Free Cybersecurity Professional Development Resources | by Gerald Auger
- Blue Team Tools | by A-poc
- Red Team Tools | by A-poc
- Free and Low Cost Online Cybersecurity Learning Content | by NIST