CUCTF

A CTF that challenges you from trivia questions to reverse engineering ELF binaries.

Recommended Tools

  • netcat
    • gnu-netcat
    • nc6
    • openbsd-netcat (discouraged)
  • python
    • pwntools
  • http request mitm
    • burpsuite
    • tamper chrome
  • debugger
    • gdb
      • pwndbg
      • peda
    • radare2
  • reverse engineering platform
    • radare2
    • cutter
    • binaryninja
    • ida/ida pro
    • ghidra

Rules

  1. No sharing of flags or solutions. The entire point of a CTF is to learn, so simply handing someone a solution won't benefit them.
  2. No attacking the scoreboard.
  3. No brute forcing. All challenges can be done without DDoSing or bruteforcing flags. If there is any need to run a binary a million times, it will work on your own system.
  4. No DoSing. If you intentionally hold the challenges of the platform down, you will be banned.

Challenges

Reverse Engineering

Challenge Points Port
RE1 10 None
RE2 30 None
RE3 50 None
StrangerHeaders 100 None
Gore 250 None
Not Flag 350 None
Without a Trace 500 None

Binary Exploitation

Challenge Points Port
Bof1 10 9000
Bof2 50 9100
Uaf1 100 9200
Bof3 150 9300
Uaf2 200 9400
Spectre 300 9500
Aegis 400 9600
TCash 600 9700
VM 750 9800

Web Exploitation

Challenge Points Port
Web1 10 7000
Web2 25 7100
Web3 50 7200
ReadMe 100 7300
Election 200 7400
Paths 300 7500
Heist 400 7600
Responsive 600 7700

Cryptography

Challenge Points Port
Crypto1 10 None
Crypto2 20 None
Crypto3 30 None
Crypto4 40 None
Crypto5 50 None
Crown Sterling 150 None
RSAdmin 300 8000
DaaS 450 8100
SMS 600 8200

Forensics

Challenge Points Port
Stego1 10 None
Stego2 25 None
Stego3 50 None
Big Phish 125 None
Hunted 250 None
Whale Hunt 600 None

Trivia

Challenge Points Port
Question 1 5 None
Question 2 5 None
Question 3 5 None
Question 4 5 None
Question 5 5 None
Question 6 5 None
Question 7 5 None
Question 8 5 None
Question 9 5 None
Question 10 5 None