Capture The Flag


Zur Übung der Hacking-Techniken, die im Penetration Testing eingesetzt werden sollen, bieten sich Capture The Flags (CTFs) an. Hier werden speziell unsicher konfigurierte bzw. im Sicherheitslücken versehene System angegriffen, die von ihrem Ersteller dafür freigegeben wurden.

Die folgenden unsicher konfigurierten Machinen habe ich erfolgreich angegriffen:

NameVersion
Damn Vulnerable Linux1.5
EvilBox1
Metasploitable2
Metasploitable3
Mr. Robot

Die folgenden CTF-Challenges konnte ich erfolgreich lösen:

CTFBereichChallengeFlag
Google CTF 2018 Beginner QuestMiscFloppyCTF{qeY80sU6Ktko8BJW}
Google CTF 2018 Beginner QuestMiscFloppy2CTF{g00do1dDOS-FTW}
Google CTF 2018 Beginner QuestMiscMedia-DBCTF{fridge_cast_oauth_token_cahn4Quo}
Google CTF 2018 Beginner QuestMiscOCR is CoolCTF{caesarcipherisasubstitutioncipher}
Google CTF 2018 Beginner QuestMiscSecurity of ObscurityCTF{CompressionIsNotEncryption}
Google CTF 2018 Beginner QuestPwnAdmin-UICTF{I_luv_buggy_sOFtware}
Google CTF 2018 Beginner QuestPwnAdmin-UI2CTF{Two_PasSworDz_Better_th4n_1_k?}
Google CTF 2018 Beginner QuestREGatekeeperCTF{I_g0T_m4d_sk1lLz}
Google CTF 2019 Beginner QuestReversingFamily ComputerCTF{congratsyoufoundmycreds}
Hacking-Challenge 2023ReverseMeCrackMeHSAINNOS{HSAINNOS_FLAG_26-0hZmnslpc1357$0}
Hacking-Challenge 2023SteganographieAugsburg InternationalHSAINNOS{Zwetschgendatschi}
Hacking-Challenge 2023Warm UpHEXHEXHSAINNOS{isTHIScryptography?}
OtterCTFMiscBinObjflag{0tters_R_The_B3st}
OtterCTFMiscRecurseflag{Recursion_1S_T3rribl3_AnD_1_H4t3_My_L1F3!!}
picoCTFBinary ExploitationBasic File ExploitpicoCTF{M4K3_5UR3_70_CH3CK_Y0UR_1NPU75_68466E2F}
picoCTFBinary ExploitationBuffer Overflow 0picoCTF{ov3rfl0ws_ar3nt_that_bad_8ba275ff}
picoCTFBinary ExploitationCVE-XXXX-XXXXpicoCTF{CVE-2021-34527}
picoCTFBinary ExploitationGuessing Game 1picoCTF{r0p_y0u_l1k3_4_hurr1c4n3_d9889a1f6198d933}
picoCTFBinary ExploitationHere’s a LIBCpicoCTF{1_<3_sm4sh_st4cking_8652b55904cb7c}
picoCTFBinary ExploitationRPSpicoCTF{50M3_3X7R3M3_1UCK_C85AF58A}
picoCTFBinary ExploitationStonkspicoCTF{I_l05t_4ll_my_m0n3y_1cf201a0}
picoCTFBinary ExploitationUnsubscriptions Are FreepicoCTF{d0ubl3_j30p4rdy_ad77070e}
picoCTFBinary ExploitationX Sixty WhatpicoCTF{b1663r_15_b3773r_964d9987}
picoCTFCryptography13picoCTF{not_too_bad_of_a_problem}
picoCTFCryptographyBasic-mod1picoCTF{R0UND_N_R0UND_B6B25531}
picoCTFCryptographyBasic-mod2picoCTF{1NV3R53LY_H4RD_8A05D939}
picoCTFCryptographyCompress And AttackpicoCTF{sheriff_you_solved_the_crime}
picoCTFCryptographyCred StuffpicoCTF{C7r1F_54V35_71M3}
picoCTFCryptographyEasy 1picoCTF{CRYPTOISFUN}
picoCTFCryptographyEasy PeasypicoCTF{abf2f7d5edf082028076bfd7a4cfe9a9}
picoCTFCryptographyMini RSApicoCTF{e_sh0u1d_b3_lArg3r_60ef2420}
picoCTFCryptographyMiniRSApicoCTF{n33d_a_lArg3r_e_606ce004}
picoCTFCryptographyMod 26picoCTF{next_time_I’ll_try_2_rounds_of_rot13_wqWOSBKW}
picoCTFCryptograpgyNew CaesarpicoCTF{et_tu?_0797f143e2da9dd3e7555d7372ee1bbe}
picoCTFCryptographyNo Padding No ProblempicoCTF{m4yb3_Th0se_m3s54g3s_4r3_difurrent_4005534}
picoCTFCryptographyScrambled RSApicoCTF{bad_1d3a5_2268684}
picoCTFCryptographyXtraordinarypicoCTF{w41t_s0_1_d1dnt_1nv3nt_x0r???}
picoCTFForensicsEnhancepicoCTF{3nh4nc3d_d0a757bf}
picoCTFForensicsExtensionspicoCTF{now_you_know_about_extensions}
picoCTFForensicsFile TypespicoCTF{f1len@m3_m@n1pul@t10n_f0r_0b2cur17y_950c4fee}
picoCTFForensicsGlory of the GardenpicoCTF{more_than_m33ts_the_3y3eBdBd2cc}
picoCTFForensicsInvestigative Reversing 0picoCTF{f0und_1t_d1deedaa}
picoCTFForensicsLike 1000picoCTF{lOtS Of TAR5S}
picoCTFForensicsLookey HerepicoCTF{gr3p_15_@w3s0m3_2116b979}
picoCTFForensicsMacroHard WeakEdgepicoCTF{D1d_u_kn0w_ppts_r_z1p5}
picoCTFForensicsMilkslappicoCTF{imag3_m4n1pul4t10n_sl4p5}
picoCTFForensicsShark on the Wire 2picoCTF{p1LLf3r3d_data_v1a_st3g0}
picoCTFForensicsSo MetapicoCTF{s0_m3ta_eb36bf44}
picoCTFForensicsSurfing the WavespicoCTF{mU21C_1s_1337_fa54924c}
picoCTFForensicsWhat Lies WithinpicoCTF{h1d1ng_1n_th3_b1t5}
picoCTFForensicsWhitepagespicoCTF{not_all_spaces_are_created_equal_3e2423081df9adab2a9d96afda4cfad6}
picoCTFGeneral Skills2 WarmpicoCTF{101010}
picoCTFGeneral SkillsBasedpicoCTF{learning_about_converting_values_02167de8}
picoCTFGeneral SkillsBasespicoCTF{l3arn_th3_r0p35}
picoCTFGeneral SkillsCodebookpicoCTF{c0d3b00k_455157_197a982c}
picoCTFGeneral SkillsConvertMe.pypicoCTF{4ll_y0ur_b4535_9c3b7d4d}
picoCTFGeneral SkillsFirst FindpicoCTF{f1nd_15_f457_ab443fd1}
picoCTFGeneral SkillsFirst GreppicoCTF{grep_is_good_to_find_things_f77e0797}
picoCTFGeneral SkillsFixme1.pypicoCTF{1nd3nt1ty_cr1515_182342f7}
picoCTFGeneral SkillsFixme2.pypicoCTF{3qu4l1ty_n0t_4551gnm3nt_e8814d03}
picoCTFGeneral SkillsFlag ShoppicoCTF{m0n3y_bag5_68d16363}
picoCTFGeneral SkillsGlitch CatpicoCTF{gl17ch_m3_n07_bda68f75}
picoCTFGeneral SkillsHashing Job ApppicoCTF{4ppl1c4710n_r3c31v3d_3eb82b73}
picoCTFGeneral SkillsLets Warm UppicoCTF{p}
picoCTFGeneral SkillsNice NetcatpicoCTF{g00d_k1tty!_n1c3_k1tty!_f2d7cafa}
picoCTFGeneral SkillsObedient CatpicoCTF{s4n1ty_v3r1f13d_1a94e0f9}
picoCTFGeneral SkillsPlumbingpicoCTF{digital_plumb3r_ea8bfec7}
picoCTFGeneral SkillsPW Crack 1picoCTF{545h_r1ng1ng_fa343060}
picoCTFGeneral SkillsPW Crack 2picoCTF{tr45h_51ng1ng_502ec42e}
picoCTFGeneral SkillsPW Crack 3picoCTF{m45h_fl1ng1ng_2b072a90}
picoCTFGeneral SkillsPW Crack 4picoCTF{fl45h_5pr1ng1ng_cf341ff1}
picoCTFGeneral SkillsPW Crack 5picoCTF{h45h_sl1ng1ng_40f26f81}
picoCTFGeneral SkillsPython WranglingpicoCTF{4p0110_1n_7h3_h0us3_192ee2db}
picoCTFGeneral SkillsRunMe.pypicoCTF{run_s4n1ty_run}
picoCTFGeneral SkillsSerpentinepicoCTF{7h3_r04d_l355_7r4v3l3d_ae0b80bd}
picoCTFGeneral SkillsStatic Ain’t Always NoisepicoCTF{d15a5m_t34s3r_f5aeda17}
picoCTFGeneral SkillsStrings ItpicoCTF{5tRIng5_1T_d66c7bb7}
picoCTFGeneral SkillsTab Tab AttackpicoCTF{l3v3l_up!_t4k3_4_r35t!_6f332f10}
picoCTFGeneral SkillsWarmed UppicoCTF{61}
picoCTFGeneral SkillsWave A FlagpicoCTF{b1scu1ts_4nd_gr4vy_616f7182}
picoCTFGeneral SkillsWhat’s A Net CatpicoCTF{nEtCat_Mast3ry_d0c64587}
picoCTFReverse EngineeringARMssembly 0picoCTF{e5c69cd8}
picoCTFReverse EngineeringBloat.pypicoCTF{d30bfu5c4710n_f7w_5e14b257}
picoCTFReverse EngineeringFile-run1picoCTF{U51N6_Y0Ur_F1r57_F113_47cf2b7b}
picoCTFReverse EngineeringFile-run2picoCTF{F1r57_4rgum3n7_f65ed63e}
picoCTFReverse EngineeringFresh JavapicoCTF{700l1ng_r3qu1r3d_2bfe1a0d}
picoCTFReverse EngineeringGDB Test DrivepicoCTF{d3bugg3r_dr1v3_7776d758}
picoCTFReverse EngineeringGoGopicoCTF{p1kap1ka_p1c001b3038b}
picoCTFReverse EngineeringKeygenMe.pypicoCTF{1n_7h3_|<3y_of_e584b363}
picoCTFReverse EngineeringNot CryptopicoCTF{c0mp1l3r_0pt1m1z4t10n_15_pur3_w1z4rdry_but_n0_pr0bl3m?}
picoCTFReverse EngineeringOTP ImplementationpicoCTF{cust0m_jumbl3s_4r3nt_4_g0Od_1d3A_db877006}
picoCTFReverse EngineeringPatchMe.pypicoCTF{p47ch1ng_l1f3_h4ck_21d62e33}
picoCTFReverse EngineeringReverse CipherpicoCTF{r3v3rs36ad73964}
picoCTFReverse EngineeringSafe OpenerpicoCTF{pl3as3_l3t_m3_1nt0_th3_saf3}
picoCTFReverse EngineeringShoppicoCTF{b4d_brogrammer_591a895a}
picoCTFReverse EngineeringTransformationpicoCTF{16_bits_inst34d_of_8_75d4898b}
picoCTFReverse EngineeringUnPackMe.pypicoCTF{175_chr157m45_85f5d0ac}
picoCTFReverse EngineeringVault Door TrainingpicoCTF{w4rm1ng_Up_w1tH_jAv4_be8d9806f18}
picoCTFReverse EngineeringVault Door 1picoCTF{d35cr4mbl3_tH3_cH4r4cT3r5_75092e}
picoCTFReverse EngineeringVault Door 3picoCTF{jU5t_a_s1mpl3_an4gr4m_4_u_79958f}
picoCTFReverse EngineeringVault Door 4picoCTF{jU5t_4_bUnCh_0f_bYt3s_8f4a6cbf3b}
picoCTFReverse EngineeringVault Door 5picoCTF{c0nv3rt1ng_fr0m_ba5e_64_e3152bf4}
picoCTFWeb ExploitationCookiespicoCTF{3v3ry1_l0v3s_c00k135_96cdadfd}
picoCTFWeb ExploitationDon’t Use Client SidepicoCTF{no_clients_plz_7723ce}
picoCTFWeb ExploitationGet a HEADpicoCTF{r3j3ct_th3_du4l1ty_775f2530}
picoCTFWeb ExploitationIncludespicoCTF{1nclu51v17y_1of2_f7w_2of2_b8f4b022}
picoCTFWeb ExploitationInsp3ct0rpicoCTF{tru3_d3t3ct1ve_0r_ju5t_lucky?f10be399}
picoCTFWeb ExploitationInspect HTMLpicoCTF{1n5p3t0r_0f_h7ml_fd5d57bd}
picoCTFWeb ExploitationIrish Name Repo 1picoCTF{s0m3_SQL_fb3fe2ad}
picoCTFWeb ExploitationLocal AuthoritypicoCTF{j5_15_7r4n5p4r3n7_b0c2c9cb}
picoCTFWeb ExploitationLoginpicoCTF{53rv3r_53rv3r_53rv3r_53rv3r_53rv3r}
picoCTFWeb ExploitationLogonpicoCTF{th3_c0nsp1r4cy_l1v3s_6edb3f5f}
picoCTFWeb ExploitationMore CookiespicoCTF{cO0ki3s_yum_2d20020d}
picoCTFWeb ExploitationPicoBrowserpicoCTF{p1c0_s3cr3t_ag3nt_51414fa7}
picoCTFWeb ExploitationPower CookiepicoCTF{gr4d3_A_c00k13_0d351e23}
picoCTFWeb ExploitationRoboto SanspicoCTF{Who_D03sN7_L1k5_90B0T5_032f1c2b}
picoCTFWeb ExploitationScavenger HuntpicoCTF{th4ts_4_l0t_0f_pl4c3s_2_lO0k_35844447}
picoCTFWeb ExploitationSecretspicoCTF{succ3ss_@h3n1c@10n_790d2615}
picoCTFWeb ExploitationSuper SerialpicoCTF{th15_vu1n_1s_5up3r_53r1ous_y4ll_9d0864e2}
picoCTFWeb ExploitationWhere are the RobotspicoCTF{ca1cu1at1ng_Mach1n3s_8028f}
picoCTFWeb ExploitationWho are YoupicoCTF{http_h34d3rs_v3ry_c0Ol_much_w0w_0da16bb2}
TryHackMePre SecurityIntro to Offensive Security Task 3BANK-HACKED
TryHackMePre SecurityWhat is Networking Task 3THM{YOU_GOT_ON_TRYHACKME}
TryHackMePre SecurityWhat is Networking Task 4THM{I_PINGED_THE_SERVER}
TryHackMePre SecurityIntro to LAN Task 1THM{TOPOLOGY_FLAWS}
TryHackMePre SecurityDNS in detail Task 5THM{7012BBA60997F35A9516C2E16D2944FF}
TryHackMePre SecurityHTTP in detail Task 1THM{INVALID_HTTP_CERT}
TryHackMePre SecurityHTTP in detail Task 7-1THM{YOU’RE_IN_THE_ROOM}
TryHackMePre SecurityHTTP in detail Task 7-2THM{YOU_FOUND_THE_BLOG}
TryHackMePre SecurityHTTP in detail Task 7-3THM{USER_IS_DELETED}
TryHackMePre SecurityHTTP in detail Task 7-4THM{USER_HAS_UPDATED}
TryHackMePre SecurityHTTP in detail Task 7-5THM{HTTP_REQUEST_MASTER}
TryHackMePre SecurityLinux Fundamentals Part 1 Task 6THM{ACCESS}
TryHackMePre SecurityLinux Fundamentals Part 2 Task 4THM{FILESYSTEM}
TryHackMePre SecurityLinux Fundamentals Part 2 Task 5THM{SU_USER2}
TryHackMePre SecurityLinux Fundamentals Part 3 Task 3THM{TEXT_EDITORS}
TryHackMePre SecurityLinux Fundamentals Part 3 Task 4THM{WGET_WEBSERVER}
TryHackMePre SecurityLinux Fundamentals Part 3 Task 5THM{PROCESSES}
TryHackMeComplete BeginnerTutorialflag{connection_verified}
TryHackMeComplete BeginnerBurp Suite: The Basics Task 13THM{NmNlZTliNGE1MWU1ZTQzMzgzNmFiNWVk}
TryHackMeComplete BeginnerOWASP Top 10 Task 7-1fe86079416a21a3c99937fea8874b667
TryHackMeComplete BeginnerOWASP Top 10 Task 7-2d9ac0f7db4fda460ac3edeb75d75e16e
TryHackMeComplete BeginnerOWASP Top 10 Task 11THM{Yzc2YjdkMjE5N2VjMzNhOTE3NjdiMjdl}
TryHackMeComplete BeginnerOWASP Top 10 Task 16MIIEogIBAAKCAQEA7
TryHackMeComplete BeginnerOWASP Top 10 Task 18flag{fivefourthree}
TryHackMeComplete BeginnerOWASP Top 10 Task 19thm{4b9513968fd564a87b28aa1f9d672e17}
TryHackMeComplete BeginnerOWASP Top 10 Task 20-1ThereIsMoreToXSSThanYouThink
TryHackMeComplete BeginnerOWASP Top 10 Task 20-2ReflectiveXss4TheWin
TryHackMeComplete BeginnerOWASP Top 10 Task 20-3HTML_T4gs
TryHackMeComplete BeginnerOWASP Top 10 Task 20-4W3LL_D0N3_LVL2
TryHackMeComplete BeginnerOWASP Top 10 Task 20-5websites_can_be_easily_defaced_with_xss
TryHackMeComplete BeginnerOWASP Top 10 Task 25-1THM{good_old_base64_huh}
TryHackMeComplete BeginnerOWASP Top 10 Task 25-2THM{heres_the_admin_flag}
TryHackMeComplete BeginnerOWASP Top 10 Task 264a69a7ff9fd68
TryHackMeComplete BeginnerOWASP Juice Shop Task 3fb364762a3c102b2db932069c0e6b78e738d4066
TryHackMeComplete BeginnerOWASP Juice Shop Task 4094fbc9b48e525150ba97d05b942bbf114987257
TryHackMeComplete BeginnerOWASP Juice Shop Task 5bfc1e6b4a16579e85e06fee4c36ff8c02fb13795
TryHackMeComplete BeginnerOWASP Juice Shop Task 650c97bcce0b895e446d61c83a21df371ac2266ef
TryHackMeComplete BeginnerOWASP Juice Shop Task 723cefee1527bde039295b2616eeb29e1edc660a0
TryHackMeComplete BeginnerOWASP Juice Shop Task 87efd3174f9dd5baa03a7882027f2824d2f72d86e
TryHackMeComplete BeginnerBlue Task 5-1flag{access_the_machine}
TryHackMeComplete BeginnerBlue Task 5-2flag{sam_database_elevated_access}
TryHackMeComplete BeginnerBlue Task 5-3flag{admin_documents_can_be_valuable}
TryHackMeComplete BeginnerVulnversity Task 48bd7992fbe8a6ad22a63361004cfcedb
TryHackMeComplete BeginnerVulnversity Task 5a58ff8579f0a9270368d33a9966c7fd5
TryHackMeComplete BeginnerBasic Pentestingheresareallystrongpasswordthatfollowsthepasswordpolicy$$
TryHackMeComplete BeginnerKenobi Task 3d0b0f3f53b6caa532a83915e19224899
TryHackMeComplete BeginnerKenobi Task 4177b3cd8562289f37382721c28381f02
TryHackMeJr Penetration TesterPentesting FundamentalsTHM{PENTEST_COMPLETE}
TryHackMeJr Penetration TesterWalking An Application Task 3-1THM{HTML_COMMENTS_ARE_DANGEROUS}
TryHackMeJr Penetration TesterWalking An Application Task 3-2THM{NOT_A_SECRET_ANYMORE}
TryHackMeJr Penetration TesterWalking An Application Task 3-3THM{INVALID_DIRECTORY_PERMISSIONS}
TryHackMeJr Penetration TesterWalking An Application Task 3-4THM{KEEP_YOUR_SOFTWARE_UPDATED}
TryHackMeJr Penetration TesterWalking An Application Task 4THM{NOT_SO_HIDDEN}
TryHackMeJr Penetration TesterWalking An Application Task 5THM{CATCH_ME_IF_YOU_CAN}
TryHackMeJr Penetration TesterWalking An Application Task 6THM{GOT_AJAX_FLAG}
TryHackMeJr Penetration TesterContent Discovery Task 5THM{HEADER_FLAG}
TryHackMeJr Penetration TesterContent Discovery Task 6THM{CHANGE_DEFAULT_CREDENTIALS}
TryHackMeJr Penetration TesterSQL Injection Task 5THM{SQL_INJECTION_3840}
TryHackMeJr Penetration TesterSQL Injection Task 6THM{SQL_INJECTION_9581}
TryHackMeJr Penetration TesterSQL Injection Task 7THM{SQL_INJECTION_1093}
TryHackMeJr Penetration TesterSQL Injection Task 8THM{SQL_INJECTION_MASTER}
TryHackMeJr Penetration TesterBurp Suite: Repeater Task 6THM{Yzg2MWI2ZDhlYzdlNGFiZTUzZTIzMzVi}
TryHackMeJr Penetration TesterBurp Suite: Repeater Task 7THM{N2MzMzFhMTA1MmZiYjA2YWQ4M2ZmMzhl}
TryHackMeJr Penetration TesterBurp Suite: Repeater Task 8THM{ZGE3OTUyZGMyMzkwNjJmZjg3Mzk1NjJh}
TryHackMeJr Penetration TesterPassive Reconnaissance Task 4THM{a5b83929888ed36acb0272971e438d78}
TryHackMeJr Penetration TesterVulnerabilities 101 Task 6THM{ACKME_ENGAGEMENT}
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 5THM-28392872729920
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 6THM-402028394
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 7THM-3847834
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 8THM-9349843
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 9THM-383000283
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 10THM-736628929
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 11THM-89384012
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 12-1THM-42828719920544
TryHackMeJr Penetration TesterLinux Privilege Escalation Task 12-2THM-168824782390238
TryHackMeCompTIA Pentest+Attacktive Directory Task 8-1TryHackMe{K3rb3r0s_Pr3_4uth}
TryHackMeCompTIA Pentest+Attacktive Directory Task 8-2TryHackMe{B4ckM3UpSc0tty!}
TryHackMeCompTIA Pentest+Attacktive Directory Task 8-3TryHackMe{4ctiveD1rectoryM4st3r}
TryHackMeCompTIA Pentest+Post-Exploitation Basics Task 2POST{P0W3RV13W_FTW}
TryHackMeRed TeamingRed Team Fundamentals Task 6THM{RED_TEAM_ROCKS}
TryHackMeRed TeamingBypassing UAC Task 3-1THM{UAC_HELLO_WORLD}
TryHackMeRed TeamingBypassing UAC Task 3-2THM{GUI_UAC_BYPASSED_AGAIN}
TryHackMeRed TeamingBypassing UAC Task 4THM{AUTOELEVATE4THEWIN}
TryHackMeRed TeamingBypassing UAC Task 5THM{AV_UAC_BYPASS_4_ALL}
TryHackMeRed TeamingBypassing UAC Task 6THM{SCHEDULED_TASKS_AND_ENVIRONMENT_VARS}
TryHackMeRed TeamingActive Directory Basics Task 4THM{thanks_for_contacting_support}
TryHackMeCyber DefenseBasic Malware RE Task 2FLAG{CAN-I-MAKE-IT-ANYMORE-OBVIOUS}
TryHackMeCyber DefenseBasic Malware RE Task 3FLAG{STACK-STRINGS-ARE-BEST-STRINGS}
TryHackMeCyber DefenseBasic Malware RE Task 4FLAG{RESOURCES-ARE-POPULAR-FOR-MALWARE}
TryHackMeHydraTHM{2673a7dd116de68e85c48ec0b1f2612e}
TryHackMeHydraTHM{c8eeb0468febbadea859baeb33b2541b}