#Beginner Guide | How to get started in CTF

Harshit Sengar
Hackcura
Published in
5 min readJan 17, 2020

In this write-up, you will get to know about #CTF, Challenges, Tools for solving the #CTF challenges, Practice Platforms, Resources and Youtube Channels for #CTFs

What is #CTF?

#CTF is the abbreviation for “Capture The Flag”. #CTFs are the challenges in which you just find the #Flag from your #Hacking Skills. The goal of CTF is just finding the Flags.

There are three common types of CTFs : i) Jeopardy Style CTFs, ii) Attack-Defense Style CTFs & iii) Mixed Style CTFs.

Jeopardy Style CTF :

#Jeopardy-style CTFs has a couple of questions (tasks) in range of categories. For example, Web, Forensic, Crypto, Binary or something else. Team can gain some points for every solved task. More points for more complicated tasks usually. The next task in chain can be opened only after some team solve previous task. Then the game time is over sum of points shows you a CTF winner. Famous example of such CTF is Defcon CTF qualifiers.

Attack-Defense Style CTFs :

#Attack-Defense Style CTF is another interesting kind of competitions. Here every team has own network(or only one host) with vulnerable services. Your team has time for patching your services and developing exploits usually. So, then organizers connects participants of competition and the wargame starts! You should protect own services for defence points and hack opponents for attack points. Historically this is a first type of CTFs, everybody knows about #DEF CON CTF — something like a World Cup of all other competitions.

Mixed Style CTFs :

#Mixed Style CTF is a mix style CTF of Jeopardy and Attack-Defense. Mixed competitions may vary possible formats. There can be an attack-defense competition having a few jeopardy tasks set as bonuses or a jeopardy competition with a global task including an attack-defense dynamic. It may be something like wargame with special time for task-based elements (e.g. #UCSB iCTF).

Challenge Types

i) Cryptography

#Cryptography involves encrypting or decrypting a piece of data.

Tools :- CyberChef, FeatherDuster, Hash Extender, padding-oracle-attacker, PkCrack, RSACTFTool, RSATool, XORTool, Cryptii, Keyboard Shift, and many more.

ii) Steganography(Stego)

#Steganography is tasked with finding information hidden in files or images.

Tools :- StegCracker, Steghide, Openstego, Stegsolve, Online stego tool, and many more.

iii) Binary Exploitation/pwn

It is basically exploiting a binary file and exploiting a server to find the flag.

Tools :- readelf, formatStringExploiter, DLLInjector, libformatstr, and many more.

iv) Reverse engineering

#Reverse Engineering in a CTF is typically the process of taking a compiled (machine code, bytecode) program and converting it back into a more human readable format.

Tools :- ltrace, Hopper, Binary Ninja, gdb, IDA, radare2, Ghidra, apktool, Androguard, and many more.

v) Web

Tools :- BurpSuite, Commix, Hackbar, Raccoon, SQLMap, DirBuster, gobuster, nikto, wpscan, CloudFlare Bypass, Edit This Cookie, File or Directory(robots.txt, /.git/, /admin/), and many more.

vi) Forensics

#Forensics challenges can include file format analysis, steganography, memory dump analysis, or network packet capture analysis. Any challenge to examine and process a hidden piece of information out of static data files (as opposed to executable programs or remote servers) could be considered a Forensics challenge.

Tools :- split, pdfinfo, pdfimages, pdfcrack, pdfdetach, Keepass, Magic Numbers, hexed.it, foremost, binwalk, Repair image online tool, photorec, TestDisk, pngcheck, pngcsum, Registry Dumper, Dnscat2, pefile, Wireshark, Network Miner, PCAPNG, tcpflow, PcapXray, qpdf, Audacity, sonic visualiser, ffmpeg strings, file, grep, scalpel, bgrep, hexdump, xxd, base64, xplico framework, zsteg, gimp, Memory dump - volatility, ethscan, and many more.

vii) Miscellaneous(Misc)

Many challenges in CTFs will be completely random and unprecedented, requiring simply logic, knowledge, and patience to be solved. There is no sure-fire way to prepare for these, but as you complete more CTFs you will be able to recognize and hopefully have more clues on how to solve them.

Practice :

https://capturetheflag.withgoogle.com

Resources :

Hope you will start playing CTFs after go through this write-up.

You can follow me on Twitter.

--

--

Harshit Sengar
Hackcura

Synack Red Team Member | Cyber Security Enthusiast | Information Security Engineer | Penetration Tester