Advertisement
Guest User

CTF Guide/Notes

a guest
Jan 6th, 2017
1,511
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.09 KB | None | 0 0
  1. Good detailed info on running solid CTF: https://github.com/pwning/docs/blob/master/suggestions-for-running-a-ctf.markdown
  2.  
  3. General Notes:
  4.  
  5. - Announce on ctftime.org
  6. - Make flag easy!
  7. "Flag=somsomething"
  8. - Make flag very permissible (insensitive, accept multiple features, etc)
  9. - Deliver files via HTTP
  10.  
  11. Existing Frameworks/Platforms:
  12.  
  13. - CTFd (Python) - https://github.com/isislab/CTFd
  14. - Jeopardy style
  15.  
  16. - Facebook CTF (PHP) - https://github.com/facebook/fbctf
  17. - Jeopardy and KotH
  18.  
  19. - Mellivora (PHP) - https://github.com/Nakiami/mellivora
  20. - Arbitrary categories/challenges
  21.  
  22. - NightShade (Python) - https://github.com/UnrealAkama/NightShade
  23. - Includes blackbox testing
  24.  
  25. - RootTheBox (Python) - https://github.com/moloch--/RootTheBox
  26. - Wargame ability; very detailed with tons of features
  27.  
  28. - Scorebot 3.0 - https://github.com/dichotomy/scorebot
  29. - Red VS Blue CTF scoring engine
  30. - Vagrant box to deploy Scorebot - https://github.com/gi0cann/scorebot-vagrant
  31.  
  32. - pwntools (Python) - https://docs.pwntools.com/en/stable/index.html
  33. - Primarily focused on exploit developement
  34.  
  35. Helpful Resources to get running:
  36.  
  37. - Veewee - https://github.com/jedi4ever/veewee
  38. - Used for rapidly deploying and configuring Vagrant base boxes or standard virtual machines
  39.  
  40. - Stripe CTF - https://github.com/bazaarvoice/stripe-ctf-2-vm
  41. - Primarily aimed at web developers to grasp web security concepts
  42.  
  43. - Hack UCF, Challenges for Binary Exploitation Workshop - https://github.com/kablaa/CTF-Workshop
  44. - Bit more focused more on binary exploitation with C and Python
  45. - Still good repo with decent set of examples
  46.  
  47. Tools/Resources for solving CTF
  48. - Zardus(primarily reversing/binary tools) - https://github.com/zardus/ctf-tools/
  49. - EpicTreasure (Vargant VM with built in CTF tools) - https://github.com/ctfhacker/EpicTreasure
  50. - v0lt (Python) - https://github.com/P1kachu/v0lt
  51.  
  52. Writeups for inspiration:
  53. - http://captf.com/
  54. - https://github.com/ctfs/
  55. - https://github.com/smokeleeteveryday/CTF_WRITEUPS
  56. - https://github.com/Gallopsled/pwntools-write-ups
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement