ångstromCTF 2018


CTF Archive

ångstromCTF 2018

A capture-the-flag (CTF) competition hosted and organized entirely by alumni and current students of Montgomery Blair High School! CTF cybersecurity competitions have become an increasingly popular way for students to learn more about cybersecurity and develop and refine their hacking skills. These competitions are designed to educate and inspire high school students through interactive hacking challenges.
The first ångstromCTF took place April 8-17, 2016. It was a phenomenal success, with almost 500 teams participating and submitting thousands of problem solutions. Since then, we've run a competition every year and grown to host more than 1,500 scoring teams. As we expand our competition to an even wider audience, our chief goal remains making our competition as accessible as possible to students with little to no background knowledge in hacking and cybersecurity.
Students will compete in small teams. Points are given for answering each question (entering the flag). Prizes will be awarded to the top-scoring U.S. high-school teams.
ångstromCTF is intended both for beginners and experienced CTFers and consists of questions ranging from simple to very difficult in various categories. There are five categories of problems:


Original Date: Fri, 16 March 2018, 20:00 UTC — Wed, 21 March 2018, 20:00 UTC
Original URL: https://angstromctf.com/
CTFtime Entry: ångstromCTF 2018
Organizing Team: ångstromCTF Organizers
Original Source Repository: https://2018.angstromctf.com/challenges


Challenges

Just a quick warm-up cipher for everyone. Honestly, I think it's a fine cipher.

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: napolean

One of the commmon categories in CTFs is Reverse Engineering, which involves using a dissassembler and other tools to figure out how an executable file works. For your first real reversing challenge, here is an ELF file. Head over to /challenge on the shell server to try it out, and once you have the input right, get the flag!

Note: Use sudo to run the binary as:

sudo /challenge/binary_name

Author: SirIan

It's time for Rev2! This one is pretty similar to the first: once you get the inputs right to the program, you will get the flag. You don't need the shell server for this one, but the binary can be found at /problems/2018/rev2/ if you would like to run it there.

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: SirIan

Let's try Rev 3! For this executable, you will need to figure out what input makes the program return "Correct". You don't need the shell server for this one, but the binary can be found at /challenge on the shell server.

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: SirIan

Artemis wants a copy of Windows, but she doesn't feel like paying for it. She decided to hack Microsoft's servers to generate a product key, and found their verification software, which runs on Linux for some reason. Can you get her a working product key (form ABCD-EFGH-IIJK-LMNO-PQRS-TUVW, each uppercase letter is a digit) using the email artemis.tosini@example.com and name Artemis Tosini?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: artemis

This mysterious cipher program produces an output of c4dd3e66792b414d2d142831505a3e583a102271261d76736c22515851f6c774f4756692c4748144c4196d39292d28 when you feed it the flag. Can you figure out what that flag is?


Author: napolean


Note: This challenge does not have any available writeup.

Here at ångstromCTF, we know all the powers of two! Try and decode this.

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: SirIan

We found these mysterious symbols hidden in ancient (1950s-era) ruins. We think a single byte may be key to unlocking the mystery. Can you help us figure out what they mean?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: singerng

One common method of public key encryption is the RSA algorithm. Given p, q, e, and c, see if you can recover the message and find the flag!

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: SirIan

I found this program (source) that lets me add positive numbers to a variable, but it won't give me a flag unless that variable is negative! Can you help me out? Navigate to /challenge/accumulator64 on the shell server to try your exploit out!


Author: SirIan

This is the most secure bank in the world, with advanced protections such as ASLR and NX. You've been contracted by a shadowy group of criminals to break into the bank and rob it; not for money, but for a secret flag they keep inside. Can you pull off this daring heist?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: marionumber1

Now I have to find the Waldo among the Waldos! Man, if I looked at these 1 per 5 seconds, it would take me 42 minutes to find the odd man out. There must be a better way...

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: singerng

My friend sent me a weird message. I can't figure out what it means, though. Can you help me out?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: kmh11


30-Day Scoreboard:

This scoreboard reflects solves for challenges in this module after the module launched in this dojo.

Rank Hacker Badges Score