This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP CTF Project"

From OWASP
Jump to: navigation, search
m
Line 1: Line 1:
==== Main ====
+
==== Main ====
<b>Welcome to the OWASP Capture The Flag (CTF) project!</b><br>
 
  
== What is the CTF ==
+
'''Welcome to the OWASP Capture The Flag (CTF) project!'''<br> [[Image:CTFLogo.jpg|right]]
  
The OWASP CTF project is a web base hacking challenge application with challenges categorized in web, network and ‘others’. You require creativity, resourcefulness and networking skills to solve the various challenges.
+
== What is the CTF  ==
  
== Open Source? ==
+
The OWASP CTF project is a web base hacking challenge application with challenges categorized in web, network and ‘others’. You require creativity, resourcefulness and networking skills to solve the various challenges. (a copy of the Live CD can help as well)
  
First of all... sorry, but of course, we can not make the CTF and all challenges opensource.
+
== Open Source?  ==
Hereby my apologies for not being as open as I want OWASP and OWASP projects to be. <br>
 
..I know you understand!
 
  
Ahead of the OWASP AppSec-NY in 2009, the idea came up to supply an OWASP CTF event. This has been repeated successfully for the AppSec-EU 2009. Both developed by volunteering individuals, putting in a big amount of work, building the CTF from scratch.
+
First of all... sorry, but of course, we can not make the CTF and all challenges opensource. Hereby my apologies for not being as open as I want OWASP and OWASP projects to be. <br> ..I know you understand!  
As the CTF event was warmly welcomed by those who participated, it was clear, the CTF has to become a event available for each OWASP event. To make this possible, the CTF project has been created!
 
  
 +
Ahead of the OWASP AppSec-NY in 2009, the idea came up to supply an OWASP CTF event. This has been repeated successfully for the AppSec-EU 2009. Both developed by volunteering individuals, putting in a big amount of work, building the CTF from scratch. As the CTF event was warmly welcomed by those who participated, it was clear, the CTF has to become a event available for each OWASP event. To make this possible, the CTF project has been created!
  
==== the CTF at your event ====
+
== Can I help?<br>  ==
  
Unfortunately, and I guess you understand, we can't share the current used CTF freely..
+
Shure, we need people who can help in designing and building challenges. Feel free to send ideas (or even finished challenges) to [mailto:[email protected] me ]and I'll try to include it in the CTF.  
For previous CTF applications and challenges, please see the download tab!
 
  
To get the CTF at your (OWASP) event, send an email to steven.van.der.baan 'at' owasp.org
+
==== the CTF at your event ====
  
 +
Unfortunately, and I guess you understand, we can't share the current used CTF freely.. For previous CTF applications and challenges, please see the download tab!
  
= past events =
+
To get the CTF at your (OWASP) event, send an email to steven.van.der.baan 'at' owasp.org
  
* Confidence 2008
+
<br>
* OWASP Appsec Europe 2008
 
* AppSec-EU Poland 2009
 
* AppSec-DC 2009
 
* AppSec-EU Stockholm 2010
 
* HITB Amsterdam 2010
 
* AppSec-USA 2010
 
  
= future events =  
+
= past events =
* GovWare Singapore 2010
 
* AppSec-Brazil 2010
 
* OWASP BeNeLux day 2010
 
  
==== Playing the CTF ====
+
*Confidence 2008
The rules to participate and playing the CTF might change depending to the event the CTF is organized at.
+
*OWASP Appsec Europe 2008
What you find below is what we think, the CTF should be done.. ;-)
+
*AppSec-EU Poland 2009
 +
*AppSec-DC 2009
 +
*AppSec-EU Stockholm 2010
 +
*HITB Amsterdam 2010
 +
*AppSec-USA 2010
 +
*GovWare Singapore 2010
 +
*AppSec-Brazil 2010
 +
 
 +
= future events  =
 +
 
 +
*OWASP BeNeLux day 2010
 +
 
 +
==== Playing the CTF ====
 +
 
 +
The rules to participate and playing the CTF might change depending to the event the CTF is organized at. What you find below is what we think, the CTF should be done..&nbsp;;-)  
 +
 
 +
== Participating:  ==
 +
 
 +
Register at the CTF organizer with your MAC address and participant name. Once you have access to the application, you register with your chosen game name and the game is started. You can join whenever you like when the game started until the declared end of the game.
 +
 
 +
== Rules:  ==
 +
 
 +
*You play with your own laptop
 +
*The game is open during the conference time.
 +
*Attacking the CTF outside of the challenges results in disqualification
 +
*Attacking CTF competitors results in disqualification
 +
 
 +
== Scoring:  ==
  
== Participating: ==
 
Register at the CTF organizer with your MAC address and participant name. Once you have access to the application, you register with your chosen game name and the game is started.
 
You can join whenever you like when the game started until the declared end of the game.
 
== Rules: ==
 
* You play with your own laptop
 
* The game is open during the conference time.
 
* Attacking the CTF outside of the challenges results in disqualification
 
* Attacking CTF competitors results in disqualification
 
== Scoring: ==
 
 
For each solved challenge you get one point.  
 
For each solved challenge you get one point.  
* Who has the most challenges solved wins.
 
* By same score, first scored wins.
 
* Groups and single player are treated the same
 
  
This is a proposal of rules. Those can be changed, depending on the event where the CTF is hold!
+
*Who has the most challenges solved wins.
=== who can anticipate in the CTF ===
+
*By same score, first scored wins.
* Single Players, every one can anticipate on a CTF event by him self
+
*Groups and single player are treated the same
* Groups, you can up with others and anticipate as group. Dividing the prices is the responsibility of the group members though
+
 
 +
This is a proposal of rules. Those can be changed, depending on the event where the CTF is hold!  
 +
 
 +
=== who can anticipate in the CTF ===
 +
 
 +
*Single Players, every one can anticipate on a CTF event by him self  
 +
*Groups, you can up with others and anticipate as group. Dividing the prices is the responsibility of the group members though
 +
 
 +
<br>
 +
 
 +
=== pointing system  ===
 +
 
 +
With each challenge you can get a certain score, depending on the difficulty of the challenge. After solving a challenge, a key is gained. You will have to insert that key in your account screen and points are added to your account. In case of same number of points, who ever scores first wins!
  
+
With the current CTF system all challenges are worth one (1) point.  
=== pointing system ===
 
With each challenge you can get a certain score, depending on the difficulty of the challenge. After solving a challenge, a key is gained. You will have to insert that key in your account screen and points are added to your account. In case of same number of points, who ever scores first wins!
 
  
With the current CTF system all challenges are worth one (1) point.
+
== categories  ==
  
== categories ==
 
 
The challenges are categorized in Web, Networking and Forensic.  
 
The challenges are categorized in Web, Networking and Forensic.  
* Web challenges
 
* Networking challenges
 
* Forensic challenges
 
  
The current CTF contains the following categories:
+
*Web challenges  
* Web; your "default" web challenges
+
*Networking challenges  
* Networking; networking related challenges
+
*Forensic challenges
* Others; all other challenges that can't be fitted under the other categories.
 
  
== score board ==
+
The current CTF contains the following categories:
The scoreboard will display the ranking of all playing users.
 
  
==== Downloads ====
+
*Web; your "default" web challenges
 +
*Networking; networking related challenges
 +
*Others; all other challenges that can't be fitted under the other categories.
  
[http://code.google.com/p/owaspctf/ its home on Google Code]<br>
+
== score board ==
All available downloads can be found at [http://code.google.com/p/owaspctf/downloads/list its Google Code download location]
 
  
As we can not make the current CTF and challenges available, so what is available to download?
+
The scoreboard will display the ranking of all playing users.
We will share previous used CTF applications, not longer used!
 
  
Further, we are currently working on a plug-in system for the challenges.
+
==== Downloads  ====
We will release a setup where to install challenges as plugins, soon.
 
Also, we will continuously make obsolete challenges available to download!
 
  
Available downloads:
+
[http://code.google.com/p/owaspctf/ its home on Google Code]<br> All available downloads can be found at [http://code.google.com/p/owaspctf/downloads/list its Google Code download location]
  
 +
As we can not make the current CTF and challenges available, so what is available to download? We will share previous used CTF applications, not longer used!
  
==== Roadmap ====
+
Further, we are currently working on a plug-in system for the challenges. We will release a setup where to install challenges as plugins, soon. Also, we will continuously make obsolete challenges available to download!
  
* Development
+
Available downloads:
** Challenges
 
  
* Obsolete
+
<br>
<!--- ==== Project Identification ====
+
 
 +
==== Roadmap  ====
 +
 
 +
*Development
 +
**Framework
 +
 
 +
The framework is almost finished. The final quirkes are tested at the Owasp BeNeLux days and will be uploaded afterwards. <br> The latest design and logo (thanks to my wife) are used, waiting on some feedback from actual players.<br> The next version of the framework will contain a better template mechanism for customisation and a construction to be able to play network challenges without having to worry of you hackers taking over the complete system&nbsp;;)
 +
 
 +
**Challenges
 +
 
 +
The various challenges that will be released depend on the feedback from the various events where the CTF has been held. The easiest challenges will slowly disapear from the CTF and will be made available for download.
 +
 
 +
*Obsolete <!--- ==== Project Identification ====
  
 
{{:GPC Project Details/OWASP CTF Project | OWASP Project Identification Tab}} --->
 
{{:GPC Project Details/OWASP CTF Project | OWASP Project Identification Tab}} --->
  
==== Project About ====
+
==== Project About ====
{{:Projects/OWASP CTF Project | Project About}}
+
 
 +
{{:Projects/OWASP CTF Project | Project About}}  
  
__NOTOC__
+
__NOTOC__ <headertabs />  
<headertabs/>
 
  
[[Category:OWASP Project|CTF Project]]
+
[[Category:OWASP_Project|CTF Project]] [[Category:OWASP_Document]] [[Category:OWASP_Alpha_Quality_Document]]
[[Category:OWASP Document]]
 
[[Category:OWASP Alpha Quality Document]]
 

Revision as of 00:25, 1 December 2010

Main

Welcome to the OWASP Capture The Flag (CTF) project!
CTFLogo.jpg

What is the CTF

The OWASP CTF project is a web base hacking challenge application with challenges categorized in web, network and ‘others’. You require creativity, resourcefulness and networking skills to solve the various challenges. (a copy of the Live CD can help as well)

Open Source?

First of all... sorry, but of course, we can not make the CTF and all challenges opensource. Hereby my apologies for not being as open as I want OWASP and OWASP projects to be.
..I know you understand!

Ahead of the OWASP AppSec-NY in 2009, the idea came up to supply an OWASP CTF event. This has been repeated successfully for the AppSec-EU 2009. Both developed by volunteering individuals, putting in a big amount of work, building the CTF from scratch. As the CTF event was warmly welcomed by those who participated, it was clear, the CTF has to become a event available for each OWASP event. To make this possible, the CTF project has been created!

Can I help?

Shure, we need people who can help in designing and building challenges. Feel free to send ideas (or even finished challenges) to me and I'll try to include it in the CTF.

the CTF at your event

Unfortunately, and I guess you understand, we can't share the current used CTF freely.. For previous CTF applications and challenges, please see the download tab!

To get the CTF at your (OWASP) event, send an email to steven.van.der.baan 'at' owasp.org


  • Confidence 2008
  • OWASP Appsec Europe 2008
  • AppSec-EU Poland 2009
  • AppSec-DC 2009
  • AppSec-EU Stockholm 2010
  • HITB Amsterdam 2010
  • AppSec-USA 2010
  • GovWare Singapore 2010
  • AppSec-Brazil 2010
  • OWASP BeNeLux day 2010

Playing the CTF

The rules to participate and playing the CTF might change depending to the event the CTF is organized at. What you find below is what we think, the CTF should be done.. ;-)

Participating:

Register at the CTF organizer with your MAC address and participant name. Once you have access to the application, you register with your chosen game name and the game is started. You can join whenever you like when the game started until the declared end of the game.

Rules:

  • You play with your own laptop
  • The game is open during the conference time.
  • Attacking the CTF outside of the challenges results in disqualification
  • Attacking CTF competitors results in disqualification

Scoring:

For each solved challenge you get one point.

  • Who has the most challenges solved wins.
  • By same score, first scored wins.
  • Groups and single player are treated the same

This is a proposal of rules. Those can be changed, depending on the event where the CTF is hold!

who can anticipate in the CTF

  • Single Players, every one can anticipate on a CTF event by him self
  • Groups, you can up with others and anticipate as group. Dividing the prices is the responsibility of the group members though


pointing system

With each challenge you can get a certain score, depending on the difficulty of the challenge. After solving a challenge, a key is gained. You will have to insert that key in your account screen and points are added to your account. In case of same number of points, who ever scores first wins!

With the current CTF system all challenges are worth one (1) point.

categories

The challenges are categorized in Web, Networking and Forensic.

  • Web challenges
  • Networking challenges
  • Forensic challenges

The current CTF contains the following categories:

  • Web; your "default" web challenges
  • Networking; networking related challenges
  • Others; all other challenges that can't be fitted under the other categories.

score board

The scoreboard will display the ranking of all playing users.

Downloads

its home on Google Code
All available downloads can be found at its Google Code download location

As we can not make the current CTF and challenges available, so what is available to download? We will share previous used CTF applications, not longer used!

Further, we are currently working on a plug-in system for the challenges. We will release a setup where to install challenges as plugins, soon. Also, we will continuously make obsolete challenges available to download!

Available downloads:


Roadmap

  • Development
    • Framework

The framework is almost finished. The final quirkes are tested at the Owasp BeNeLux days and will be uploaded afterwards.
The latest design and logo (thanks to my wife) are used, waiting on some feedback from actual players.
The next version of the framework will contain a better template mechanism for customisation and a construction to be able to play network challenges without having to worry of you hackers taking over the complete system ;)

    • Challenges

The various challenges that will be released depend on the feedback from the various events where the CTF has been held. The easiest challenges will slowly disapear from the CTF and will be made available for download.

  • Obsolete

Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP CTF Project (home page)
Purpose: The purpose of this Project is to create a competitive environment which can be used at conferences and to have fun and teach in a playful way the various mistakes which are made in regards to web applications.
License: N/A
who is working on this project?
Project Leader(s):
Project Contributor(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases

This category currently contains no pages or media.