My First Capture The Flag

On October 27th at 7 AM CDT, GuidePoint Security opened their 2022 Capture the Flag. This also happens to be the first Capture the Flag that I have ever participated in. As of me writing this blog post, I have yet to start as the CTF hasn’t started. Prior to me starting the event, I opted to get some tools set up in advance:

  • VMWare Workstation 16
  • Kali Linux
  • Sublime Text & Visual Studio Code
  • Working OpenVPN install
  • ILSpy
  • gobuster & dirbuster
  • nmap
  • nitko

Additionally, I have set up the following resources to be easily accessible:

  • rockyou.txt for password evaluation
  • directory-list-2.3-medium.txt for website directory evaluation

I also opted to enable NAT networking to be able to easily access resources on the virtual machine from my laptop, as I have a strong belief that it is important to have different working environments during the day, especially when working on a large project. Furthermore, my Kali Linux virtual machine is being mirrored to my Proxmox Server at my house to ensure I have a working and stable environment.

Please, check back in often as I will be updating this as the CTF progresses. No write ups will be provided until after the CTF has concluded.

Leave a Reply

Your email address will not be published. Required fields are marked *