My SimpleBoot2Root CTF

My SimpleBoot2Root CTF

We shall not cease from exploration, and the end of all our exploring Will be to arrive where we started And know the place for the first time. - T. S. Eliot.

Background

I had a blog where I had posted posts on what a CTF is and a write-up of this CTF. The blog encountered some technical issues that led to creating a new one; due to my laziness, I will not do another whole write-up for this CTF. I want to explain what a CTF is and what led me to create this CTF and leave an assignment for you.

Capture The Flag

A Capture the Flag; CTF is a kind of information security competition that enables someone interested in learning cyber security to build and polish up their skills. CTFs allowed me to learn how to hack and get into the cyber security field.

Being a competition means there are various types of challenges from web application, reverse engineering, cryptography, binary exploitation (referred to as pwn), forensics, and miscellaneous involved for the challenger to solve and win prizes.

My First CTF Build

The third-year semester year 2017 was the first time I encountered a CTF challenge. I was a sucker for being spoon-fed most of the time, and it was rough, but I guess everyone’s first encounter is likely to be the same.

I only had two classes to attend for a whole three-month period, and with all that free time, I got the opportunity to sharpen my wits. I started with OverTheWire Wargames Bandit, then went ahead to pwning several built virtual machines from Vulnerable by Design: Vulnhub, and also participated in a few online CTF competitions.

During the semester, there was an upcoming Hackathon event at the university, and I used to dislike such event’s because they focused on developers and neglected information security students. That being the case, I decided to chat with the organizers, who allowed me to create a simple Boot2Root challenge.

The CTF I created was a vulnerable machine that I had solved and gained 100% root access. I enjoyed the struggle of solving it and tweaking it, and the challengers who participated in the event had a good time solving it too.

The challenge contained clues that assisted the challenger in acquiring the next flag.

I want to give credit to Robert Winkel. It was his vulnerable machine challenge that got me started.

Assignment

I will leave you a challenge, solve the CTF, write an excellent write-up, and I will add it here on the resources links. You might never know where it will take you.

The hacking methodology will be your guide. Don’t overthink, don’t be in a hurry, and the clues are there for a reason. LINK 

I hope you enjoy the Challenge, and Feel free to contact me.

Resources

  1. All in One Resource
  2. Capture The Flag Challenges
  3. Practice List
  4. Play CTF, a great way to learn Hacking by Liveoverflow

© GR00T