CTF Notes

This is my first time ever doing CTF challenges. ဒီ Repo မှာဆိုရင် ကျွန်တော် MCSC2023 CTF Challenge အတွက်ပြင်ဆင်ခဲ့တဲ့ MarkDown Notes လေးတွေကို Sharing လုပ်ထားပါတယ်။ (But our team failed at this challenge).

Fun Fact : Unexpected Questions

Types of Challenge

MCSC Guide Line Video

This is guide line video for ctf challenge by MMCERT teams. Join this Telegram Group First - https://t.me/ctfguide

Tools

For Network

  1. Nmap - Network Discovery and security auditing
  2. Masscan - Mass IP port scanner, TCP port scanner
  3. Wireshark - Analyze the network dumps.

For WEB

  1. BurpSuite – A graphical tool to testing website security.
  2. Commix – Automated All-in-One OS Command Injection and Exploitation Tool.
  3. Hackbar – Firefox addon for easy web exploitation
  4. OWASP ZAP – Intercepting proxy to replay, debug, and fuzz HTTP requests and responses
  5. SQLMap – Automatic SQL injection and database takeover tooli
  6. XSSer – Automated XSS tester

For Crypto

  1. FeatherDuster – An automated, modular cryptanalysis tool
  2. Hash Extender – A utility tool for performing hash length extension attacks
  3. PkCrack – A tool for Breaking PkZip-encryption
  4. RSACTFTool – A tool for recovering RSA private key with various attack
  5. RSATool – Generate private key with knowledge of p and q
  6. XORTool – A tool to analyze multi-byte xor cipher

For Reverse Engineering

  1. Ghidra - Software for reverse engineering

For Bruteforcers

  1. Hashcat - Password Cracker
  2. John The Ripper - Password Cracker
  3. Seclist - Wordlist

For Exploits

  1. Pwntools - CTF Framework for writing exploits
  2. Metasploit - Penetration testing Software