Sharpen Your Hacking Skills With CTFLearn
Written by Nikos Vaggalis   
Wednesday, 18 July 2018

CTFlearn began as a simple project by the members of a local school's CTF club in order to have a playground for testing their skills. V2 of the site is currently undergoing a beta, but is available to the public. Let's find out what this revamped version has to offer.

ctflearn logo

 

While CTFlearn might have started as a little local project, it wasn't long, due to a high level of interest, before it started to overrun its local boundaries to appeal to a much greater audience. The simple and easily navigable layout has certainly played a role in the site's popularity.

 

ctflearn site

 

The new design sports:

  • A globally applied Dark Theme

  • Option to instantiate Groups for specially designated communities within the CTFlearn community

  • Improved Activity (Groups and likes, along with performance updates)

  • Improved Scoreboard (Groups and likes, along with performance updates)

  • Improved Problems page (to help with problem discovery)

  • Personal profiles

  • Robo profile pics

The main attraction, of course, are the user submitted Problems and Challenges which span the typical CTF themeology such as Binary exploitation, Cryptography, Reverse engineering, Forensics, Web attacks (see XSS,SQL Injection and the likes).There's also grouping the challenges by Popularity, level of Difficulty and order of Appearance.

The way it works is, registered users "Create Problems", give them a Description, assign them a Difficulty level, reward points for solving them and optionally provide tips/guidelines on how to solve them.

For example, the following problems are currently trending or popular: 

WHAT CAN A BUNCH OF NUMBERS MEAN?


Reward:80 points
Number of times solved:10
Category:Cryptography
Difficulty:Hard
Description:
5974878877560563869301664370462547339435
0033769027191601609610978587500957663233
The answer consists of capital letters
Hint: It is either a 0 or a 1

 

LOST IN THE BINARY

60 points
8 solves
Binary
Medium

I lost a flag inside this binary, please help me to find it!!!
 flag format: FLAG-(str)
 https://mega.nz...


BASIC INJECTION

30 points
884 solves
Web
Easy

See if you can leak the whole database. https://web.ctflearn.com/web4/

 

It's apparent that the site aims to become a treasure trove of CTF challenges with variable topics and difficulty levels for practising and learning. What's missing, in order to truly learn from the challenges, is having their solutions handy, something that is unfortunately not provided, but that could be because it's still in beta.

So if you're looking to sharpen your hacking skills or getting ready to join a CTF hackathlon, this is a good place to start.

 ctflearnsq

More Information

CTFLearn beta

Related Articles

Carnegie Mellon CyLab Challenge: Learn Hacking At School

To be informed about new articles on I Programmer, sign up for our weekly newsletter, subscribe to the RSS feed and follow us on Twitter, Facebook or Linkedin.

 

Banner


GitHub Introduces Code Scanning
26/03/2024

GitHub has announced a public beta of a code scanner that automatically fixes problems. The new feature was announced back in November, but has now moved to public beta status.  



Run WebAssembly Components Inside Node.js With Jco
28/03/2024

Jco 1.0 has been just announced by the Bytecode Alliance.It's a native JavaScript WebAssembly toolchain and runtime that runs Wasm components inside Node.js. Why is that useful?


More News

raspberry pi books

 

Comments




or email your comment to: comments@i-programmer.info