• Capture The Flag (CTF)

    Cyber Security is a high priority of companies & governments. Cyber Attacks & Breaches have been on the rise in the last years. By that Security Professionals have been through rigorous training as how HACKERS are able to get into companies & govs infrastructures and how to defend against them.



    A cyber security CTF is a competition between security professionals and/or students learning about cyber security. This competition is used as a learning tool for everyone that is interested in cyber security and it can help sharpen the tools they have learned during their training.



    The very first CTF was in 1996 at DEFCON in Las Vegas, Nevada. DEFCON is the largest cyber security conference in the United States and it was officially started in 1993 by Jeff Moss. DEFCON had become a platform for a skills competition and as the Internet grew, both DEFCON and the CTF competitions did as well.

    CTF competitions have become global as they did not have any borders and can be done via the Internet. International teams were competing for different types of prizes and bragging rights. There are two formats of the cyber security CTF: attack-defend and Jeopardy-style (Another type which i consider the third type is boot2root).

    The attack-defend CTF is where each team attacks the other team’s system, as well as defend their own system. Usually, there are two rounds of game play in which one team is the attacking team and the other team is the defending team in the first round and then they switch for the second round. There are flags (text files, folders, images, etc.) in the defending machines that the attacking team attempts to find as they compromise the machines.

    The attacking team is able to use different hacking tools in order to compromise the defending machines but there are rules in place to ensure that the teams are not at an advantage over the other. The defending team can do anything within the rules to defend their machines against the attacking team. They are not allowed to disable any network connections or turn off the machines. If there is any rule violation, the team will incur a penalty or be disqualified.



    The Jeopardy-style CTF is similar to the actual Jeopardy game as the scoreboard looks like a Jeopardy board with different categories and point values. There can be more than two teams as the teams are not trying to attack each other. Some of the categories can include Cryptography, Steganography, Web or Pwn. There are several other categories that can be used. Some of the challenges can be done against a main server that was developed for the CTF and the flag is inputted into the CTF scoreboard to get points for the team. A timer is used to start and stop the CTF and once the timer finishes, the game is over. The team with the most points at the end wins.

    The Boot2Root-style CTF is very similar and close to the real life hacking scenarios and penetration testing. I highly recommend this type of CTFs because it teach you the real life hacking by doing vulnerability assessment and penetration testing and performing all hacking steps.

    Those CTF Competitions can be done with a CTF TEAM, so you'll need a team to participate in such CTFs.. Like for me I was a CTF-Player with Sudo_root (Algerian CTF Team - Really a great team with awesome members).



    At the end, I would say CTFs are really a great opportunity to learn and develop new skills and keep growing in Cyber Security! But it doesn't prove that you are weak or strong because there is some tricky challenges that experts can't solve really!

    If you are really interested in this field you can always try CTFTime to keep in mind the time of any CTF Event. Good Luck <3



  • 0 Comments:

    Post a Comment

    In case you want to check my experience and achievements!

    Make sure to visit my LinkedIn profile and send a connection request.

    EMAIL
    TELEPHONE