Your Web News in One Place

Help Webnuz

Referal links:

Sign up for GreenGeeks web hosting
April 25, 2023 06:23 pm GMT

My Hack The Box Cyber Apocalypse 2023 CTF Experience

Hello, World!

Between March 18th ~ March 23rd 2023, I formed a team composed myself and a few of my classmates to participate in the HTB Cyber Apocalypse 2023 Capture the Flag competitionour first ever CTF, in fact(aside from one member)!

Together, we formed DR34M_CH@$ERS!

Our motto:
All our dreams can come true if we have the courage to pursue them. Walt Disney

As Team Captain, I was up bright and early at 6AM PST and was able to secure our first flag! Which honestly wasnt too challenging, since you just needed to join the HackTheBox discord channel.

It wasnt exactly a requirement, per se, but it did add points to the grand total, so that has to count for something, right?

I then skipped over the beginner challenges and got a bit more adventurous by diving right into the first Hardware challenge. It took me a couple hours to figure out what was being asked of me, and even a support ticket to ensure that things were working as intended, (read up on that funny story in my Critical Flight Walkthrough) but before I knew it, I had found a 2nd flag for us!

After that, I helped one of my teammates in the Pwn category solve the Questionnaire and then went on to solve Getting Started.

Feeling comfortable in the Web category, I solved Trapped Source with little difficulty for my 5th and final flag of this competition--half the total amount we obtained by the end.

I spent most of my time trying to solve the Web challenge, Passman and the Blockchain challenge, Navigating the Unknown. In the end, I was unable to break through and complete those challenges, but I still plan on reading up on them so that I have the knowledge needed to conquer them next time!

Closing thoughts:
This competition was really fun, but more than anything, it really gave me a much wider perspective of how little I know about the world of Cybersecurity and technology. I expected mostly hacking challenges, but pwn was only a single category! Sure, you used Linux and VMs with hacking tools for a lot of the challenges, but a lot of them involved just knowing different programming languages, or areas of study. They had a Hardware category, and even one for Machine Learning!

I think its fantastic that there was such a broad range of knowledge to dive into and get more familiar with. I enjoy learning in general, so this was very enjoyable, even if I felt a bit lost for the most part and unsure of what to do next.

That eagerness to know the how and why drives me ever onward in my pursuit of knowledge!

DR34M_CH@$ERS Certificate

Final Stats:
Total Players: 12,543
Total Teams: 6,482
Our Team: 8/20

Team Ranking | Solved Challenges | Total Points
2,070 / 6,483 | 10/74 | 2,725 / 23,125

Overall, I am SO proud of our team and of myself! Not too bad for our very first Capture the Flag!

I also quite enjoyed being Team Captain, making sure my team stayed confident, well-rested, and hydrated throughout the competition.

My Collection of Captured Flags:
HTB{l3t_th3_tr3asur3_hunt1ng_b3g1n!}
HTB{533_7h3_1nn32_w02k1n95_0f_313c720n1c5#$@}
HTB{th30ry_bef0r3_4cti0n}
HTB{b0f_s33m5_3z_r1ght?}
HTB{V13w_50urc3_c4n_b3_u53ful!!!}

I know the above is just text, but they all mean so much to me. Like little mini, serotonin-infused, digital trophies that I can look at whenever I feel like I cant do something. Haha! Proof that with a little grit and persistence, you can get to the bottom of anything! :)


Original Link: https://dev.to/r33keeper/my-hackthebox-cyber-apocalypse-2023-ctf-experience-4nmk

Share this article:    Share on Facebook
View Full Article

Dev To

An online community for sharing and discovering great ideas, having debates, and making friends

More About this Source Visit Dev To