Front-Code

Get the monthly magazine about Cyber Security. Download Now

EMPOWERING TECH ENTHUSIASTS

Cyber Security Challenges

Test your cybersecurity skills with our collection of challenges inspired by HackTheBox, TryHackMe, and OverTheWire Bandit.

Cryptographic Challenge

Hard
Cryptography 48 points

Break the custom encryption algorithm and decrypt the hidden message. The flag is the decrypted text.

Mobile Application Security Assessment

Hard
Mobile Security 58 points

Perform a comprehensive security assessment of a mobile application (Android/iOS). The assessment includes: 1) Static analysis of application code, 2) Dynamic analysis using runtime manipulation, 3) Network traffic analysis, 4) Reverse engineering of obfuscated code, 5) Exploitation of mobile-specific vulnerabilities, 6) Bypass of security controls like certificate pinning and root detection.

Cloud Infrastructure Compromise

Hard
Cloud Security 68 points

Compromise a multi-cloud environment (AWS, Azure, GCP) with proper security controls. The challenge involves: 1) Initial access through misconfigured S3 buckets, 2) Privilege escalation using IAM misconfigurations, 3) Lateral movement across cloud services, 4) Container escape techniques, 5) Data exfiltration while evading cloud security tools. Demonstrate cloud-specific attack techniques.

Advanced Malware Analysis

Hard
Malware Analysis 60 points

Analyze a sophisticated malware sample that uses multiple evasion techniques including: 1) Anti-analysis and anti-debugging, 2) Code obfuscation and packing, 3) Network communication with C2 servers, 4) File system and registry manipulation, 5) Process injection and persistence mechanisms. Provide a complete analysis report including IOCs, behavior analysis, and mitigation recommendations.

Industrial Control System (ICS) Penetration

Hard
ICS/SCADA Security 70 points

Penetrate a simulated industrial control system network. The network contains PLCs, HMIs, and SCADA systems. You need to: 1) Map the network topology, 2) Identify vulnerable ICS protocols (Modbus, DNP3, IEC 61850), 3) Exploit PLC vulnerabilities, 4) Manipulate industrial processes, 5) Demonstrate impact on physical systems. This challenge requires knowledge of OT security.

Cryptocurrency Wallet Recovery

Hard
Cryptocurrency Security 65 points

A client has lost access to their Bitcoin wallet. The wallet file is encrypted and you need to recover the private key. The wallet uses AES-256 encryption with a password that was generated using a specific pattern. You have access to the encrypted wallet file and some clues about the password generation method. This challenge involves cryptographic analysis, password cracking, and blockchain forensics.

Multi-Stage APT Simulation

Hard
Red Team Operations 75 points

Simulate an Advanced Persistent Threat attack. You need to: 1) Perform reconnaissance and OSINT gathering, 2) Exploit initial access through phishing simulation, 3) Establish persistence and lateral movement, 4) Escalate privileges to domain admin, 5) Exfiltrate sensitive data. This is a comprehensive red team exercise.

Social Engineering

Medium
Social Engineering 28 points

Use social engineering techniques to extract sensitive information from the target. The flag is the obtained secret.

Wireless Security

Medium
Network Security 38 points

Capture and crack the WPA2 handshake to obtain the network password. The flag is the password.

Mobile App Security

Medium
Mobile Security 32 points

Reverse engineer the Android APK and find the hardcoded API key. The flag is the discovered key.

IoT Security Challenge

Hard
IoT Security 52 points

Exploit vulnerabilities in the IoT device firmware to gain root access. The flag is the root password.

Forensics Investigation

Hard
Forensics 42 points

Analyze the memory dump and find evidence of malicious activity. The flag is the discovered malware name.

Bandit Level 0 - Basic SSH

Easy
Network Security 15 points

Connect to the SSH server using the credentials: bandit0:bandit0. Find the password for bandit1 stored in a file called "readme".

Advanced Web Exploitation

Hard
Web Application Security 55 points

Exploit multiple vulnerabilities in the web application to gain admin access. Chain different attack vectors.

Reverse Engineering Challenge

Hard
Reverse Engineering 45 points

Reverse engineer the binary to find the secret key. The binary uses obfuscation techniques.

Buffer Overflow Exploitation

Hard
Binary Exploitation 50 points

Exploit the vulnerable C program to gain shell access. The binary has ASLR disabled and no stack canaries.

OSINT Investigation

Medium
OSINT 35 points

Investigate the provided social media profile and find the hidden information. The flag is the discovered secret.

Directory Traversal

Medium
Web Application Security 22 points

Exploit the directory traversal vulnerability to read the /etc/passwd file and find the admin user.

Steganography Challenge

Medium
Steganography 28 points

Find the hidden message in the provided image file. The flag is the hidden text.

Network Traffic Analysis

Medium
Network Security 30 points

Analyze the provided PCAP file and find the hidden message. The flag is the decoded message.

SQL Injection Basics

Medium
Web Application Security 25 points

Find a way to bypass the login form and extract the admin password. The login form is vulnerable to SQL injection.

Hidden Files Challenge

Easy
Linux Security 12 points

Find the hidden file in the directory structure. The flag is the filename of the hidden file.

Basic Password Cracking

Easy
Cryptography 10 points

Crack the MD5 hash: 5d41402abc4b2a76b9719d911017c592

Bandit Level 1 - File Permissions

Easy
Linux Security 15 points

The password for the next level is stored in a file called "-" located in the home directory. Read this file.