Solving CTF Challenges — Developing Tools Together

Ragnar Security
2 min readMay 20, 2020
KPMG CTF Competition 2019 Platform

We are creating this post to share my initiative to create an open source repository for CTF Tools. The objective of this is to figure out ways to make solving difficult CTF challenges easier and discover innovative ways to solve common cyber security issues together. This effort requires all of us to come together to develop, critique, and learn about cyber security.

There are already many tools out there such as brute-force scripts, angr, Z3, etc; however, the repository will condense this into one place and hopefully develop a more plug-and-play aspect to the code we add. Some of the applications of the code we are developing include web authentication, common open source intelligence sources, and scripts designed for reverse engineering programs easier (e.g. fixing headers).

Some of the scripts that are already created include a reverse engineering brute force, web authentication brute force, and packet sniffer for ICMP specifically. The reverse engineering brute force script is not plug and play yet; however, it analyzes a binary and attempts to use ASCII to find the right password. For the script to work for your challenge, it needs to be modified so that the correct file, constraints, and input type is given. The web authentication brute force uses a dictionary word list that we create to determine if the password could be something common (potentially useful for trying many sql or nosql injections). Afterwards, it will do a traditional brute force attack if the argument is specified to true. Finally, the packet sniffer simply listens for ICMP pings and determine the information given in the packet. While not very sophisticated, it creates an opportunity to further expand into pcap files.

How can you participate and build tools with us? Checkout our repository: https://github.com/Ragnar-Security/ctf-tools. There is a README which will include the step by step details about contributing. We will be constantly working on changes; thus, stay up to date about what we are doing.

--

--