TEAM CTF

DEFEND AND CONQUER 

 

Register your Team Here*

*(Individually registered players will be placed on a team )

 

OBJECTIVE

 This CTF is a boot2root CTF.  There will be several machines for each team to hack and a separate network to pivot into where users will be competing to hack into the same machines while attempting to fend off others doing the same.  Points are earned for both low-level and high-level access.  The first team to root each box will get the highest number of points, anyone else to get the same flag will get less points for every submission before them.  This competition is a race to root each machine and pivot into the next network as quickly as possible to stop other teams from rooting the final machines.  The CTF will test your ability to think critically while under pressure and will include challenges such as forensics, binary exploitation, web attacks, client attacks and general misconfigurations.  There will be a combination of both Linux and Windows machines.  Additional rules will be discussed at the time of the CTF.

Running from Saturday Feb 24th from 10am to 4pm. Winners will be announced during closing remarks at 5pm

Winner Team will take home $1000.00 CASH

 

REQUIREMENTS

A Kali Linux virtual machine will come with all the tools necessary in order to participate and is recommended but not required.  Any operating system should work for this CTF and we encourage you to use what you are most comfortable with (Parrot OS, Cyborg Hawk, BackBox, or even just Windows or MacOS should all work fine).  Make sure you have any tools you require installed before the day of the CTF in case there any issues with network latency.  Access to the CTF will be through our custom Wifi network, it’s recommended you bridge your VM networks so you don’t see issues with shells and exploits (though if you’d prefer to setup port-forwarding that’s fine too, though it’s up to you to ensure your shells will connect).

 

About THE HACKER GROUND

The Hacker Ground (THG) provides its community a safe, engaging research platform for offensive security and penetration testing.  We provide labs and CTFs and allow you to research and understand exploitation techniques and methodologies, both old and new.  Rather than drown in CVEs, get hands-on training in our labs and CTF courses and explore all these concepts for yourself.  Our CTF’s and training are both for Beginners who have never done this before up to Advanced users who would like a challenge.  There’s no better way to understand how a vulnerability exists and how a hacker would abuse it other than exploiting it for yourself in an ethical environment.  Shoot us an email, engage us on twitter, or pull up a chair next to us at your local security conference and ask us any questions you may have.  We are sowing the seeds of an open, sociable research community, and we’d love for you to join.

Author: Arash Parsa

https://www.meetup.com/The-HackerGround/