What Is CTF?
CTF (Capture The Flag) is a kind of information security competition that challenges contestants to solve a variety of tasks ranging from a scavenger hunt on wikipedia to basic programming exercises, to hacking your way into a server to steal data. In these competition , the participant is usually asked to find a specific piece of text that may be hidden on the server or behind a webpage. This goal is called the flag.
CTFs varies between the events. Some are targeted towards professionals with experience operating on cyber security teams. These typically offer a larg cash reward and can be held at a specific physical location. Other events target thehigh school and college student range, sometimes offering monetary support for education to those that place highly in the competition!
Types of CTF
CTF may conduct in two types:-
- Jeopardy-style: Jeopardy style CTFs consist of multiple separate challenges which need to be solved to score points. The style is based on the old TV show Jeopardy because of the similar setup. The challenges in a Jeopardy style CTF are divided in specific categories and difficulty levels.Teams compete to see who can find the most flags and gain the most points under a time limit.
- Attack-Defense-style: A more advanced version of CTFs is the Attack-and-Defense-style CTF. In these competitions, teams defend their own servers against attack, and attack opponents’ servers to score. These CTFs require more skills to compete and are almost always done in teams. For example, the annual DEFCON CTF finals is an Attack-and-Defense-style CTF.These CTFs are typically aimed at those with more experience and are conducted at a specific physical location.
Types of CTFChallenges:
Challenges are typically divided into 6 categories for ctf, common the types of challenges are:-
- Web: Exploiting web pages to find the flag.This type of challenges mostlty focus on finding and exploiting the vulnerabilities in web application. The maybe testing the contestants’ knowledge on SQL Injection, XSS (Cross-Site Scripting), and many more.
- Forensics: Participants need to investigate some sort of data, like do a packet analysis on .pcap file, memory dump analysis, and so on.
- Cryptography: Typically involves decrypting or encrypting a piece of data.there are various types of cryptography such as Substitution crypto, Caesar cipher, and many more.
- Binary or Reverse Engineering: RE usually needs participants to explore a given binary file weather PE file, ELF file, APK, or some types of other executable binary. Participants need to find the key by decompilation, disassemble using static or dynamic analysis, or other reverse engineering tools.
- OSINT: The OSINT idea is to see how much information is available to you and understand the hint’s hidden in the challenges it-self with the help of google and bit problem-solving skills.there are amny tools like sherlock,maltego etc.
- Miscellaneous: This need require Google-Fu skill. Everything not listed else that is still relevant to Information Security.
How To Get Started?
You Can get started learning from this resources.
1. http://ctfs.github.io/resources/ -CTF techniques such as cryptography, steganography, web exploits.
2. https://trailofbits.github.io/ctf/forensics/ -Tips and tricks relating to typical CTF challenges/scenarios.
3. https://ctftime.org/writeups -Explanations of solutions(writeups) to past CTF challenges.
Not only these resource there are many resources available online you can use that for your learning.
CTF list to Play and Practice now
There are large number of ctf are always available online you can take practice from that. For these you no need a team and there is no limit you can play any time and also the write-ups are avaliable in online you can use it for reference.Here are the some ctf sites.
Hacker101 CTF -The Hacker101 CTF is another good resource. It has a large list of simple challenges that building web hacking skills, with a focus on vulnerabilities that are most likely to show up in bug bounty programs.
Crackmes -Crackme hosts many broken programs that you can try to hack. You can find broken programs on a variety of platforms: Windows, Unix, and multi-platforms. As a fun challenge, you can even write your own vulnerable program and share it with others!
HackThisSite -HackThisSite is most beginners to start with.It has a variety of challenges, ranging from super easy to advanced.
Tips to Win CTF?
- Practice -There are lots of ways to practice ctf. Many writeups for the past ctf are upload in online. You can take reference from this.
- Make your sqaud be ready
Yeah CTF can play with 4 members squad like pubg it needs team so make the team and play it. While playing CTF Be Friendly and Apporachable to your Team-mates. Team up stragically CTFs generally lend themselves far better to team competition than hackathons because they consist of many isolated targets and puzzles that can be worked upon independently by different team members.
- Build a Tool kit -Before you even get to a CTF you should know what tools you need to win. As you do practice exercises and go to CTFs, keep a list of tools you find yourself using and keep them stored in one place on your computer. I like to set up a virtual machine image using vagrant and puppet.
- Choose the right flags -Often at a CTF you’ll have a wide number of puzzles or targets to choose from. One of the most important skills is figuring out where to start in order to get the most points. Generally low point-value flags will be the easiest to get and it may be worthwhile to take a look at some of those and just get points on the scoreboard as fast as possible.
- Document Everything -When you give up on a flag you want to freeze the state of whatever you are working on so that you (or a teammate) can pick up the problem later. The best way to do this is by taking notes on everything you do. Keep track of everything you tried that worked and didn’t work to limit redundant work down the line.
Tools And Resources
- Trail of Bits CTF Guide — one of the best guides for newbies.
- Practice CTF List / Permanent CTF List — a good collection and resource of CTFs that are long-running.
- Awesome CTF — a curated list of Capture The Flag (CTF) frameworks, libraries, resources and software.
- Vulnhub — vulnerable machines you can practice or for your pentest laboratory.
- CTF Resources — a repository and an archive of general topics for CTF and is somehow the same with Trail of Bits CTF Guide.
- Reddit’s securityCTF
- Forensics Wiki — a wiki designed for computer forensics.
Reverse Engineering Tools, Decompilers and Debuggers
- Immunity Debugger — a debugger similar to OllyDbg that has some cool plugins with the use of Python.
- OllyDbg -the most disassembly-based and GUI debugger for Windows.
- SWFScan -allows you to decompile Flash files.
- gdb-GNU Debugger.
- IDA Pro - Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger.
- WinDbg - Windows Debugger distributed by Microsoft.
- Apktool -a tool for reversing Android apk files.
- PE Tool -provide a handful of useful tools for working with Windows PE executables.
- UPX -Ultimate Packer for eXecutables.
- dex2jar (Android)
Tools for Static Code Analysis
- RIPS — a static code analyzer for auditing vulnerabilities in PHP applications.
- HP Fortify Static Code Analyzer — also known as Fortify SCA which is a commercial software that is a multi-language auditor for vulnerabilities.
- OWASP Code Crawler — a static code review tool for .NET and J2EE/JAVA code which supports the OWASP Code Review Project.
- OWASP LAPSE Project — security auditing tool for detecting vulnerabilities in Java EE Applications.
- Flawfinder — a static source code analyzer that examines C/C++ source code and reports possible security weaknesses.
Crypto
- Hashdump
- Sage
- John The Ripper — is a free and fast password cracker available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS.
- Cryptool — open source e-learning tool illustrating cryptographic and cryptanalytic concepts.
- crypo.in.ua — online decoder and encoder for crypto and most people who are joining CTF competitions have this website opened while playing.
Steganography
- Steghide — a stega tool that can be used for embedding or extracting data in various kinds of image and audio files.
- Ffmpeg — cross-platform software to record, convert and stream audio and video.
- Gimp — GNU Image Manipulation Program.
- Audacity — free audio auditor and recorder.
- Stepic — python image steganography.
- Pngcheck — PNG tester and debugger which verifies the integrity of PNG, JNG and MNG files (by checking the internal 32-bit CRCs [checksums] and decompressing the image data).
- OpenStego — free steganography solution.
- OutGuess
- StegFS
- MP3Stego — allows you to hide text in MP3 files.
For Web Vulnerability Hunting or Web Exploitation
- Burp Suite — commonly used for web application security testing and usually for finding manual web vulnerabilities which has an intercepting proxy and customizable plugins.
- OWASP ZAP — an Open Web Application Security Project similar to Burp but free and open source.
- WPScan — a blackbox WordPress Vulnerability Scanner.
- W3af — open source web application security scanner.
- OWASP Dirbuster — directory bruteforce or discovery tool.
- Bizploit — open source ERP Penetration Testing framework.
Networking
- aircrack-ng Suite — an open source WEP/WPA/WPA2 cracking tool which is usually bundled in most pentesting distributions.
- reaver — WiFi Protected Setup attacker tool.
- Scapy — a powerful interactive packet manipulation program.
- Pixiewps — a tool used to bruteforce offline the WPS pin exploiting the low or non-existing entropy of some APs (pixie dust attack).
- Nmap — an open source port scanner which has plugins for vulnerability assessment and net discovery.
- Wireshark — network sniffer and network protocol analyzer for Unix and Windows.
- Netcat -the TCP/IP swiss army.
Forensics
- Strings — allows you to search and extract ASCII and UNICODE strings from a binary.
- SANS SIFT — SANS Investigative Forensic Toolkit (SIFT) is an Ubuntu Live CD.
- ProDiscover Basic — evidence analyzer and data imaging tool.
- Volatility — memory forensics framework.
- The Sleuth Kit — open source digital forensics tool.
- FTK Imager — data preview and imaging tool.
- IPhone Analyzer — used for iPhone Forensics but only supports iOS 2, iOS 3, iOS 4 and iOS 5 devices.
- Xplico — network forensics tool.
- ExifTool — a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of file formats like EXIF, GPS, IPTC, XMP, JFIF, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP and ID3.
- Autopsy — GUI to the command line digital investigation analysis tools in The Sleuth Kit.
Linux Distributions Ideal for CTF
- Kali Linux — a fully packed penetration testing Linux distribution based on Debian.
- BackBox Linux — a simplistic penetration testing distro based on Ubuntu.
CTF Etiquette!
While playing CTF the important thing is “ALWAYS READ THE RULES CAREFULLY”.
Before you go on to playing CTFs, here are a few sacred rules of CTF participation that you should keep in mind.
First, absolutely do not post solutions and flags online. The purpose of CTFs is to help people become better hackers through the mental struggle of solving challenges. Giving solutions away is denying the chance for others to learn.
On the other hand, you also should not try to google solutions or ask for flags online. You can ask for help, discuss with others or even collaborate in solving a challenge, but asking or googling for solutions takes away from the experience. Even if you try to understand the solution, it is not the same as working hard to and finally finding the answer yourself.
Comments
Post a Comment