Posts tagged with "ctf"

Indian Army Terrier Cyber Quest 2025

The Boot2Root CTF Indian Army Terrier Cyber Quest 2025(IATCQ2025) tested core penetration testing skills, including enumeration, exploitation, and privilege escalation.

10/1/2025

CybersecurityCTFExploitationPenetration TestingEnumerationPrivilege EscalationTCQ 2025

CyberDefender: Emprisa Maldoc Challenge Writeup

Reconstruct fragmented shellcode from a malicious RTF document and emulate its execution using rtfdump.py and scdbg to identify CVE-2017-11882 payload delivery.

11/1/2023

CybersecurityMalware AnalysisCTFDigital ForensicsIncident ResponseExploit DevelopmentCVE-2017-11882Microsoft Office ExploitRTF MaldocPayload AnalysisCyberDefendersReverse EngineeringShellcode AnalysisThreat Hunting

CyberDefender: Flare-on 3 Lab Challenge Writeup

Analyze and reverse engineer complex malicious challenges using static and dynamic analysis tools to uncover hidden functionality and extract IOCs.

11/5/2023

CybersecurityMalware AnalysisReverse EngineeringCTFCyberDefendersFlare-On ChallengeStatic AnalysisDynamic AnalysisObfuscationExploit DevelopmentIncident ResponseDigital ForensicsThreat Hunting

Phishing Email Challenge

Your email address has been leaked and you receive an email from Paypal in German. Try to analyze the suspicious email.

11/8/2023

CybersecurityPhishingEmail AnalysisCTFCyberDefendersThreat IntelligenceMalware AnalysisIncident ResponseForensics

CyberDefender: Qradar101 Lab Challenge Writeup

Analyze diverse log sources in QRadar SIEM to identify compromised systems, detect malicious tools, and reconstruct the sequence of attack events.

11/11/2023

CybersecurityThreat HuntingSIEMIBM QRadarCTFCyberDefendersIncident ResponseLog AnalysisMalware AnalysisMITRE ATT&CK

Sans:Holiday Hack 2022 Challenge

Step into the magical world of KringleCon and the SANS Holiday Hack Challenge 2022, where cybersecurity meets storytelling. This challenge combines hands-on exercises in network forensics, malware analysis, cloud security, CI/CD exploitation, blockchain attacks, and more — all wrapped in a festive narrative at the North Pole.

11/20/2023

CybersecurityHoliday Hack ChallengeSANS ChallengeCTFThreat HuntingIncident ResponseDigital ForensicsReverse EngineeringMalware AnalysisLog AnalysisNetwork ForensicsCloud SecurityAWSCI/CD SecurityDevSecOpsGitHub SecurityBlockchain SecurityThreat Intelligence

Suspicious Browser Extension Challenge

A person working in the accounting department wanted to add a browser extension, but it was deleted from his device because it was perceived as harmful by AVs.

11/22/2023

CybersecurityBrowser SecurityMalware AnalysisCTFNetwork ForensicsCredential TheftSupply Chain AttackKeyloggerObfuscationReverse Engineering

CyberDefender: Tomcat Takeover Lab Challenge Writeup

Analyze network traffic using Wireshark's custom columns, filters, and statistics to identify suspicious web server administration access and potential compromise.

11/24/2023

CybersecurityNetwork ForensicsCTFCyberDefendersTomcatWeb Application SecurityBrute Force AttackReverse ShellPersistencePrivilege EscalationCredential AccessWiresharkNetworkMinerMITRE ATT&CK

Private Investigator Challenge

You’re hired by UVW88 Inc. to investigate Ron, a purchasing manager suspected of leaking product launch details. After physical surveillance shows nothing, you capture and analyze his home WiFi traffic for clues.

11/24/2023

CybersecurityWiFi ForensicsWireless SecurityNetwork ForensicsCTFVoIP AnalysisAircrack-ngWiresharkInsider Threat

CyberDefender: XWorm Lab Challenge Writeup

Analyze malware behavior to identify persistence methods, evasion techniques, and C2 infrastructure by extracting artifacts and configuration data from static and dynamic analysis.

7/31/2025

CybersecurityMalware AnalysisThreat HuntingIncident ResponseCTFCyberDefendersXWormWorm MalwareKeyloggerPersistencePrivilege EscalationDefense EvasionSandbox DetectionReverse EngineeringWindows RegistryDigital ForensicsStatic AnalysisDynamic Analysis

© 2025 Radheshyam Janwa. All rights reserved