SlideShare a Scribd company logo
CTF Road Map
Hussein Muhaisen AKA System ExploitedCTF Road Map
Hussein Muhaisen AKA System Exploited
1
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Types Of CTFs
•1. Normal CTFs
Types: web , crypto , binary-exploitation, forensics, reverse
engineering, mobile hacking.
These CTF Challenges Are in Some Sort Of Chains.
Flag Examples : Flag{FoUnd_Me_AyI}
2
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Types of CTFs #2
•2. Attack and Defense
. Each Team Has His own vulnerable Machine ( Box )
. Patch Your System
. Exploit Your Enemy's System
So When The game starts the teams need to start attacking and
protecting the machines.
3
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
How To Find a CTF ?
4
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Pre-requisites
• Scripting ---> Python , and Bash.
• Linux Commands -
https://overthewire.org/wargames/bandit/
https://tryhackme.com/room/zthlinux
• Web Fundamentals
• Networking Fundamentals
• Understanding Number Bases : Binary , Hex , Octa , etc.
5
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Cryptography
• What is Cryptography ?
Ciphers That are needed to be used or broken.
Encoding vs Encryption vs Hashing
Symmetric and Asymmetric Encryption.
6
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Cryptography Topics
• Base 64
• Caesar cipher , ROT13
• XOR Encryption
• MD5 Hashing
• RSA
• Frequency Analysis
• Atbash cipher
7
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Web Exploitation
• Given a Web Server or Website Link and you need to find the certain
bug in order to exploit it and retrieve the flags.
•What Do You Need to Know ?
• HTML , CSS , Java Script
• Cookies
• Databases , SQL
• Robots.txt ( Web directories )
8
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Web Exploitation Topics
• Inspect Element
• Cookie-based authentication
• SQLinjection , SQLmap
• XSS
• Burp Suite
• Remote Code Execution ( RCE )
• Fuzzing ( Dirbuster , GoBuster , Dirb )
• Networking Protocols ( HTTP , HTTPS )
• Jason Web Tokens
• Local File Inclusion ( LFI )
• Server Side and Client Side Authentication
9
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Reverse Engineering
• Reverse Engineering is the process of knowing how
an executable work.
• What Do You Need to Know ?
• C/C++
• Java
• Assembly
10
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Reverse Engineering Topics
• PE File Format
• ELF Binary Format
• System Calls
• Windows Internals and Linux Internals
• Tools To Know:
Ghidra
IDA Pro
Binary Ninja
Radare2
11
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Forensics
• File Format Analysis:
Corrupt File Fixing
File Extensions and File Types
Hidden Files inside other files
• Steganography:
Hidden Text , Files , Images , Ciphers.
• Memory Analysis:
Dumps of Disk Images or Memories To analyze.
• Packet Analysis :
Analyze Network Packets such as wireshark pcap files
12
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Forensics Topics
• File Extensions and File Types
• Metadata and Exiftools
• NTFS and FAT32 Formats
• LSB Steganography
• Disk Imaging
• Wireshark Packets
• Steghide , stegcracker , stegsolve , openstego , zsteg , jsteg
13
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Binary Exploitation
• Binary exploitation is the process of subverting a compiled
application such that it violates some trust boundary in a way that is
advantageous to you, the attacker.
• Topics Needed :
• Buffer Overflows
• How processes work like RAM etc
• Memory Exploitation
• Learn How to Use Python to Exploit
14
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
Resources to Get started
• https://blog.tryhackme.com/free_path/
• https://hackthebox.eu
• https://overthewire.org/
• https://ctftime.org/
• HackerSploit
• John Hammond
• The Cyber Mentor
• IppSec
• LiveOverFlow
• zSecurity
• Joe Helle
• Network Chuck
• https://picoctf.org
• https://ringzer0ctf.com/challenges
• https://ctf.hacker101.com/
15
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited
16
This Presentation Is Made by Hussein Muhaisen AKA System
Exploited

More Related Content

What's hot

Counting sort(Non Comparison Sort)
Counting sort(Non Comparison Sort)Counting sort(Non Comparison Sort)
Counting sort(Non Comparison Sort)
Hossain Md Shakhawat
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
Sam Bowne
 
CNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceCNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise Service
Sam Bowne
 
CNIT 141: 5. Stream Ciphers
CNIT 141: 5. Stream CiphersCNIT 141: 5. Stream Ciphers
CNIT 141: 5. Stream Ciphers
Sam Bowne
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
Mazin Alwaaly
 
ANIMATION SEQUENCE
ANIMATION SEQUENCEANIMATION SEQUENCE
ANIMATION SEQUENCE
KABILESH RAMAR
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
Indra97065
 
Chapter 4 access control fundamental ii
Chapter 4   access control fundamental iiChapter 4   access control fundamental ii
Chapter 4 access control fundamental ii
Syaiful Ahdan
 
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE - ATT&CKcon
 
Strassen.ppt
Strassen.pptStrassen.ppt
Strassen.ppt
ShivareddyGangam
 
Introduction to computer graphics part 1
Introduction to computer graphics part 1Introduction to computer graphics part 1
Introduction to computer graphics part 1
Ankit Garg
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
Matthew Dunwoody
 
3.8 quicksort
3.8 quicksort3.8 quicksort
3.8 quicksort
Krish_ver2
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
NishaYadav177
 
Chap 2 computer forensics investigation
Chap 2  computer forensics investigationChap 2  computer forensics investigation
Chap 2 computer forensics investigation
Malobe Lottin Cyrille Marcel
 
Capture The Flag
Capture The FlagCapture The Flag
Capture The Flag
Huu Tung Nguyen
 
Asymptotic notations(Big O, Omega, Theta )
Asymptotic notations(Big O, Omega, Theta )Asymptotic notations(Big O, Omega, Theta )
Asymptotic notations(Big O, Omega, Theta )
swapnac12
 
Activity selection problem
Activity selection problemActivity selection problem
Activity selection problem
QAU ISLAMABAD,PAKISTAN
 
Memory forensics
Memory forensicsMemory forensics
Memory forensicsSunil Kumar
 

What's hot (20)

Counting sort(Non Comparison Sort)
Counting sort(Non Comparison Sort)Counting sort(Non Comparison Sort)
Counting sort(Non Comparison Sort)
 
zero day exploits
zero day exploitszero day exploits
zero day exploits
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
CNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceCNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise Service
 
CNIT 141: 5. Stream Ciphers
CNIT 141: 5. Stream CiphersCNIT 141: 5. Stream Ciphers
CNIT 141: 5. Stream Ciphers
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
ANIMATION SEQUENCE
ANIMATION SEQUENCEANIMATION SEQUENCE
ANIMATION SEQUENCE
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 
Chapter 4 access control fundamental ii
Chapter 4   access control fundamental iiChapter 4   access control fundamental ii
Chapter 4 access control fundamental ii
 
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
 
Strassen.ppt
Strassen.pptStrassen.ppt
Strassen.ppt
 
Introduction to computer graphics part 1
Introduction to computer graphics part 1Introduction to computer graphics part 1
Introduction to computer graphics part 1
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
3.8 quicksort
3.8 quicksort3.8 quicksort
3.8 quicksort
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Chap 2 computer forensics investigation
Chap 2  computer forensics investigationChap 2  computer forensics investigation
Chap 2 computer forensics investigation
 
Capture The Flag
Capture The FlagCapture The Flag
Capture The Flag
 
Asymptotic notations(Big O, Omega, Theta )
Asymptotic notations(Big O, Omega, Theta )Asymptotic notations(Big O, Omega, Theta )
Asymptotic notations(Big O, Omega, Theta )
 
Activity selection problem
Activity selection problemActivity selection problem
Activity selection problem
 
Memory forensics
Memory forensicsMemory forensics
Memory forensics
 

Similar to The Complete CTF Road Map

BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
ClubHack
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
RohitGautam261127
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
HackIT Ukraine
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
EC-Council
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
Abdul Rahman
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
Joshua Prince
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat Security Conference
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
eightbit
 
Burp suite
Burp suiteBurp suite
Burp suite
Yashar Shahinzadeh
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At Scale
Mayank Dhiman
 
From P0W3R to SH3LL
From P0W3R to SH3LLFrom P0W3R to SH3LL
From P0W3R to SH3LL
Arthur Paixão
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
Priyanka Aash
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
Andrew Morris
 
H4CK1N6 - Web Application Security
H4CK1N6 - Web Application SecurityH4CK1N6 - Web Application Security
H4CK1N6 - Web Application Security
Oliver Hader
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
UC San Diego
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
udemy course
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
Satria Ady Pradana
 

Similar to The Complete CTF Road Map (20)

BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Automation Attacks At Scale
Automation Attacks At ScaleAutomation Attacks At Scale
Automation Attacks At Scale
 
From P0W3R to SH3LL
From P0W3R to SH3LLFrom P0W3R to SH3LL
From P0W3R to SH3LL
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
H4CK1N6 - Web Application Security
H4CK1N6 - Web Application SecurityH4CK1N6 - Web Application Security
H4CK1N6 - Web Application Security
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 

Recently uploaded

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

The Complete CTF Road Map

  • 1. CTF Road Map Hussein Muhaisen AKA System ExploitedCTF Road Map Hussein Muhaisen AKA System Exploited 1 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 2. Types Of CTFs •1. Normal CTFs Types: web , crypto , binary-exploitation, forensics, reverse engineering, mobile hacking. These CTF Challenges Are in Some Sort Of Chains. Flag Examples : Flag{FoUnd_Me_AyI} 2 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 3. Types of CTFs #2 •2. Attack and Defense . Each Team Has His own vulnerable Machine ( Box ) . Patch Your System . Exploit Your Enemy's System So When The game starts the teams need to start attacking and protecting the machines. 3 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 4. How To Find a CTF ? 4 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 5. Pre-requisites • Scripting ---> Python , and Bash. • Linux Commands - https://overthewire.org/wargames/bandit/ https://tryhackme.com/room/zthlinux • Web Fundamentals • Networking Fundamentals • Understanding Number Bases : Binary , Hex , Octa , etc. 5 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 6. Cryptography • What is Cryptography ? Ciphers That are needed to be used or broken. Encoding vs Encryption vs Hashing Symmetric and Asymmetric Encryption. 6 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 7. Cryptography Topics • Base 64 • Caesar cipher , ROT13 • XOR Encryption • MD5 Hashing • RSA • Frequency Analysis • Atbash cipher 7 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 8. Web Exploitation • Given a Web Server or Website Link and you need to find the certain bug in order to exploit it and retrieve the flags. •What Do You Need to Know ? • HTML , CSS , Java Script • Cookies • Databases , SQL • Robots.txt ( Web directories ) 8 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 9. Web Exploitation Topics • Inspect Element • Cookie-based authentication • SQLinjection , SQLmap • XSS • Burp Suite • Remote Code Execution ( RCE ) • Fuzzing ( Dirbuster , GoBuster , Dirb ) • Networking Protocols ( HTTP , HTTPS ) • Jason Web Tokens • Local File Inclusion ( LFI ) • Server Side and Client Side Authentication 9 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 10. Reverse Engineering • Reverse Engineering is the process of knowing how an executable work. • What Do You Need to Know ? • C/C++ • Java • Assembly 10 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 11. Reverse Engineering Topics • PE File Format • ELF Binary Format • System Calls • Windows Internals and Linux Internals • Tools To Know: Ghidra IDA Pro Binary Ninja Radare2 11 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 12. Forensics • File Format Analysis: Corrupt File Fixing File Extensions and File Types Hidden Files inside other files • Steganography: Hidden Text , Files , Images , Ciphers. • Memory Analysis: Dumps of Disk Images or Memories To analyze. • Packet Analysis : Analyze Network Packets such as wireshark pcap files 12 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 13. Forensics Topics • File Extensions and File Types • Metadata and Exiftools • NTFS and FAT32 Formats • LSB Steganography • Disk Imaging • Wireshark Packets • Steghide , stegcracker , stegsolve , openstego , zsteg , jsteg 13 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 14. Binary Exploitation • Binary exploitation is the process of subverting a compiled application such that it violates some trust boundary in a way that is advantageous to you, the attacker. • Topics Needed : • Buffer Overflows • How processes work like RAM etc • Memory Exploitation • Learn How to Use Python to Exploit 14 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 15. Resources to Get started • https://blog.tryhackme.com/free_path/ • https://hackthebox.eu • https://overthewire.org/ • https://ctftime.org/ • HackerSploit • John Hammond • The Cyber Mentor • IppSec • LiveOverFlow • zSecurity • Joe Helle • Network Chuck • https://picoctf.org • https://ringzer0ctf.com/challenges • https://ctf.hacker101.com/ 15 This Presentation Is Made by Hussein Muhaisen AKA System Exploited
  • 16. 16 This Presentation Is Made by Hussein Muhaisen AKA System Exploited