Skip to content

Latest commit

 

History

History
121 lines (93 loc) · 3.48 KB

README.md

File metadata and controls

121 lines (93 loc) · 3.48 KB

Blood Code CTF Challenges

Welcome to the Blood Code CTF challenge repository! This repository contains all the challenges and their source files from the Capture The Flag event codenamed "Blood Code." This event was organized by the Sir Syed CASE Institute of Technology Cyber Security Society, with the main technical sponsor being 0x4m4.

Alt text

Event Overview

Event Name: Blood Code CTF
Organized By: Sir Syed CASE Institute of Technology Cyber Security Society
Main Technical Sponsor: 0x4m4
Platform: ctf.0x4m4.com

The Blood Code CTF was designed to test participants' skills in various domains of cybersecurity, including reverse engineering, pwn, pyjail, web exploitation, digital forensics, and OSINT. The challenges varied in difficulty from basic to hard, catering to a wide range of skill levels.

Challenge Categories

  1. Cryptography and Steganography

    • Binary_Shadows
    • Burning_Inside
    • Encrypted_Echoes
    • Hidden_Message
    • Possession
    • Scrambled_Secrets
  2. Digital Forensics

    • Bitwise_Mystery
    • Flag
    • Fragmented_Forensics
    • Osama's_Obscured_Secrets
    • Secrets_in_the_Shadow
  3. Pwn

    • BabyROP
    • ReadMe
  4. Pyjail

    • FreeMe
  5. Reverse Engineering

    • Feed_Me
    • Forgot_Password
    • LPC
  6. Web Exploitation

    • 1024_Redirects
    • CASE_Money_Transfer
    • Cookie
    • Reload
    • Source_of_all_Problems

Repository Structure

The repository is organized into directories based on challenge categories. Each challenge directory contains the source files and a README file with detailed instructions and solutions.

.
├── Cryptography_Steganography
│   ├── Binary_Shadows
│   ├── Burning_Inside
│   ├── Encrypted_Echoes
│   ├── Hidden_Message
│   ├── Possession
│   └── Scrambled_Secrets
├── Digital_Forensics
│   ├── Bitwise_Mystery
│   ├── Flag
│   ├── Fragmented_Forensics
│   ├── Osama's_Obscured_Secrets
│   └── Secrets_in_the_Shadow
├── Pwn
│   ├── BabyROP (has docker file included)
│   └── ReadMe (has docker file included)
├── Pyjail
│   └── FreeMe
├── Reverse_Engineering
│   ├── Feed_Me
│   ├── Forgot_Password
│   └── LPC (has docker file included)
└── Web
    ├── 1024_Redirects
    ├── CASE_Money_Transfer
    ├── Cookie
    ├── Reload
    ├── Source_of_all_Problems
    └── docker-compose.yml (to start all web challs locally)

How to Use

  1. Clone the Repository:

    git clone https://github.com/0x4m4/BloodCodeCTF.git
    
  2. Navigate to the Desired Challenge:

    cd BloodCodeCTF/Challenge_Category/Challenge_Name
    
  3. Follow the Instructions: Each challenge directory contains a README file with specific instructions and necessary files. You can drop me a mail or text me on discord if you want solution or having any issue.

Contribution

Feel free to contribute to this repository by submitting pull requests for improvements, additional challenges, or solutions. All contributions are welcome and appreciated.

Contact

For any queries or issues, please contact me at contact@0x4m4.com

Happy Hacking!

Alt text Alt text Alt text


0x4m4
Blood Code CTF