This page looks best with JavaScript enabled

Contributing to the FHICTF Ctf Project

 ·  β˜• 1 min read  ·  πŸ‘¨β€πŸ’» Ibrahim Durmus
    🏷️
  • #CTF

Header

Intro

Ron MΓ©lotte, a cyber security teacher at Fontys Hogescholen, has begun a project with the goal of developing a capture the flag system for semester 3-4 cyber security students. The project is named FHICTF. If the project is a success, it may be made available for anyone who wishes to play. I have joined the project with the role as security tester.

Project

during the project i was mainly busy with setting up the backend. together with a fellow student, we looked at the operation of our own kubernetes cluster. Unfortunately, we found out that it would be wiser to continue with our own docker swarm environment. so that we could focus more on the content.

I also developed a number of challenges for the ctf. We had a meeting almost every week. It was a very instructive period during which I was able to help with the ctf.

I will probably continue to contribute in the future.
the development version is currently available at the following url: https://ctf.student.fhict.nl/

networkdiagram

Hack-Team

Jointcyberrange

Ron has made sure that we are connected in a national schools community that focuses on cyber.

jointcyberrange

https://jointcyberrange.nl/

Share on

Ibrahim Durmus
WRITTEN BY
Ibrahim Durmus
Cyber Security Student