Giter VIP home page Giter VIP logo

ctf-challenges's Introduction

Security CTF Challenges

In this repository you can find challenges from previous capture-the-flag security competitions organized by the Probe.ly team. For now we're only adding challenges that were both opened and successfully solved by some team during a public event.

Feel free to use these in your own competitions either as-is or as starting points for your own custom challenges, perhaps together with our competition dashboard.

Challenges are organized by category. Each challenge has a level of difficulty, indicated in each challenge folder name, and range from 100 to 400, where 100 is the easiest and 400 the hardest.

Each challenge has its own README.md file with the challenge context and installation instructions. The solution is in a separate SOLUTION.md file to avoid spoilers.

There is also a Vagrantfile available in the repository's root. To have an environment similar to the one where we test the challenges, install Vagrant with VirtualBox and run vagrant up. This sets up a base environment, so make sure to check each challenges' README.md for challenge-specific dependencies.

Disclaimer

This isn't production code. All of these challenges have vulnerabilities built into them on purpose. As they're one-off programs, they may also contain other random issues we didn't account for (if a team happens to discover one of these, it becomes part of the competition too).

Also, they're mostly using development-grade services and we recommend you run them behind a reverse proxy such as nginx. Check the nginx directory in the repository for configuration examples.

Contributing

We encourage you to fork this repository and add your own challenges. If you'd be kind enough to submit a pull request, we would surely appreciate it.

Kudos to @serranos, @tomahock and @carlosefr for helping developing some of these challenges!

-- [email protected]

ctf-challenges's People

Contributors

bbarao avatar carlosefr avatar hcastilho avatar nunoloureiro avatar poupas avatar serranos avatar tmendo avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.