IspiraDio

CTF write-ups

Find Out More

A few words about me!

I graduated from University of Cyprus with BSc in Computer Science and I am currently working as a Software Engineer.

I got involved with CTF competitions around a year ago when i received an email for participating to a CTF qualifier for forming a Cypriot cybersecurity team. I was a newbie back then ( still am! :P) and I bare ly had any practical experience. However, I worked hard and made it to the team. A highlight from this experience was when we participated in European Cybersecurity Competion and got the 5th place amongst 15 countries.

I also love to build hardware for IoT and design autonomous machines.

CTF?WTF?

CTF? WTF?

Capture the Flag (CTF) is a special kind of information security competitions. There are three common types of CTFs: Jeopardy, Attack-Defence and mixed.

Jeopardy-style CTFs has a couple of questions (tasks) in range of categories. For example, Web, Forensic, Crypto, Binary or something else. Team can gain some points for every solved task. More points for more complicated tasks usually. The next task in chain can be opened only after some team solve previous task. Then the game time is over sum of points shows you a CTF winer. Famous example of such CTF is Defcon CTF quals.

Well, attack-defence is another interesting kind of competitions. Here every team has own network(or only one host) with vulnarable services. Your team has time for patching your services and developing exploits usually. So, then organizers connects participants of competition and the wargame starts! You should protect own services for defence points and hack opponents for attack points. Historically this is a first type of CTFs, everybody knows about DEF CON CTF - something like a World Cup of all other competitions.

Mixed competitions may vary possible formats. It may be something like wargame with special time for task-based elements (e.g. UCSB iCTF).

CTF games often touch on many other aspects of information security: cryptography, stego, binary analysis, reverse engeneering, mobile security and others.

Portfolio

Portfolio

Recent CTFs

Stay in touch with me!

info@ispiradio.com