Skip to content

The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web categories. The challenge authors included experts from academics, industry, and the inaugural US Cyber Games team members.

tj-oconnor/cyber-open-2022

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

US Cyber Games 2022 Open

About

The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web categories. The challenge authors included experts from academics, industry, and the inaugural US Cyber Games team members. We are thankful for the support from Florida Tech, Dakota State, The US Naval Academy, the University of North Georgia, Research Innovations Inc, Battelle, and MetaCTF.

Challenges

Name Category Author Solutions
twist pwn TJ our solution
push pwn TJ our solution
warmup pwn TJ our solution
ctf editor pwn TJ our solution
lyrics pwn TJ our solution
99 problems pwn TJ our solution
medal pwn TJ our solution
gibson pwn Research Innovations Inc (RII) our solution
16bit pwn lms
too many houses pwn lms our solution
time crypto TJ our solution
whos that pokemon crypto Benderbot our solution
major malfunction crypto Eric
greys anatomy crypto Benderbot our solution
beacon crypto tsuto our solution
radiation leak crypto MetaCTF
archival RE Rajat our solution
directionless RE Rajat our solution
dynamo RE Rajat our solution
river RE Rajat our solution
trust RE Rajat our solution
well ordered RE Rajat our solution
decaf pcap forensics MetaCTF our solution
hidden wisdom forensics Batelle our solution
ZeroZero2Hero forensics TJ our solution
stomped forensics TJ our solution
from Nand to Tetris to the big screen forensics DrB Hacking our solution
fun facts web tsuto our solution
grillmaster web tsuto our solution
layers web tsuto our solution
single use web tsuto our solution
sweeper web tsuto
wordy web tsuto our solution
black friday web MetaCTF

References

  1. Twist is insipired by a problem of the same name from the International Cyber Competition, where the remote environment was different than the local environment. It is still unsure if this was on purpose on not.

  2. The Angr CTF served as motivation for the 99 problems constraint challenge. Further, our solution is modeled after the scaffolding files from the Angr CTF.

  3. The solution for greys includes code from a Stack Overflow post on generating gray codes.

  4. The solution for 002hero slightly modifies code from the PRCT Toolkit to calculate the PNG header values for width and heigh.

  5. ZeroZero2Hero is inspired by the Shes a Killed queen challenge from the Killer Queen CTF 2021.

  6. TJ builds his docker containers off the template published by the Order of the Overflow for their DEFCON 2019 Speed Run Challenges. He uses kali-rolling when necessary because it makes the libc-database sad.

About

The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web categories. The challenge authors included experts from academics, industry, and the inaugural US Cyber Games team members.

Topics

Resources

Stars

Watchers

Forks