diff --git a/content/posts/adventofctf.md b/content/posts/adventofctf.md new file mode 100644 index 0000000..32c2b54 --- /dev/null +++ b/content/posts/adventofctf.md @@ -0,0 +1,45 @@ ++++ +author = "Maik de Kruif" +title = "The Advent of CTF - 2020" +date = 2020-02-08T16:41:25+02:00 +description = "My participation in The Advent of CTF 2020." +tags = [ + "AdventOfCTF", + "ctf", +] +categories = [ + "ctf", +] ++++ + +So, last December I participated in The Advent of CTF. + +## The Advent of CTF + +This CTF is a yearly competition held in December. It, like the name implies, features 24 challenges. One every day before Christmas. The challenges range from easy to hard and the CTF is created and curated by [Arjen Wiersma](https://twitter.com/credmp). + +## First CTF + +This was my first "real" CTF. I had played some local challenged from the internet, but had never dealt with remote machines. + +Because it was my first one, I though I'd be a good idea to document my progress. I choose to do this to both force myself to actually deeply understand the exploit, and help others learn how to do these challenge as I would have never been able to solve them if it weren't for some great writeups by others. + +[My writeups of these challenges can be found here]({{< ref "/tags/adventofctf/" >}}). + +## Expreriences + +From playing this CTF I learned a lot about how website can be exploited. Like I said above, I did have _some_ previous knowledge, but no where near what I have now because of this CTF. + +The challenges were very diverse and every single one thought me a new subject. + +Even though I was pretty new to this, I almost managed to get a first blood on a challenge. Only being beated by a few minutes. In the end I did end up in the top 20, finishing in 13th place. + +{{< figure src="/img/posts/adventofctf/scoreboard.jpeg" title="Scoreboard" >}} + +Because I finished in 13th place, I even got a physical coin as a remider of this CTF. + +{{< figure src="/img/posts/adventofctf/coin.jpeg" title="Coin" >}} + +Finally, I'd like to thank [Arjen Wiersma](https://twitter.com/credmp) and [NOVI Hogeschool](https://twitter.com/NOVIhogeschool) again for this awesome CTF and this great opportinity to learn about hacking. + +The original challenges can be found on [the Advent of CTF GitHub page](https://github.com/adventofctf/2020). diff --git a/content/posts/test.md b/content/posts/test.md deleted file mode 100644 index 5c968b0..0000000 --- a/content/posts/test.md +++ /dev/null @@ -1,14 +0,0 @@ -+++ -author = "Maik de Kruif" -title = "Test Post" -date = 2020-07-08T16:41:25+02:00 -description = "My first post on this website." -tags = [ - "untagged", -] -categories = [ - "uncategorized", -] -+++ - -This page should be working diff --git a/static/img/posts/adventofctf/coin.jpeg b/static/img/posts/adventofctf/coin.jpeg new file mode 100644 index 0000000..26dfbbe Binary files /dev/null and b/static/img/posts/adventofctf/coin.jpeg differ diff --git a/static/img/posts/adventofctf/scoreboard.jpeg b/static/img/posts/adventofctf/scoreboard.jpeg new file mode 100644 index 0000000..21115f7 Binary files /dev/null and b/static/img/posts/adventofctf/scoreboard.jpeg differ