Guide on How to Play CTF Challenges in SNA Labs 🎮

Embark on an Exciting CTF Challenge Adventure

Welcome to the ultimate CTF challenge experience! If you're ready to dive into the world of Capture The Flag (CTF) challenges, you're in the right place. This guide will take you through an exhilarating journey, helping you master CTF challenges, explore new skills, and test your knowledge. Whether you're a beginner or a seasoned pro, this guide is your roadmap to success. Let's get started on your CTF challenge adventure!

Prerequisites:

  1. A Laptop or a PC with a stable internet connection. 💻
  2. Make sure your laptop or PC is connected with Essential labs.
  3. A cozy cup of coffee for a productive session. ☕

Accessing SNA Labs 🌐

Begin your CTF challenge journey by visiting the Selfmade Ninja Labs homepage: https://labs.selfmade.ninja

Login Page

For Newcomers

New to SNA Labs? You'll need to log in. Look for the Login with GitLab option on the dashboard. This is your gateway to all the incredible features and CTF challenges that await in SNA Labs. 🔑

Login Page

Navigating to the Challenge Labs Page 🧭

Once logged in, simply click on Challenge Labs in the menu. This effortless step will lead you straight to a realm filled with diverse and exciting CTF challenges.

After Login

[OR]

Clicking on this link will directly take you to the Challenges page: https://labs.selfmade.ninja/labs?type=challenge. The page will appear as below:

Challenge Labs Page

Here, all the CTF challenges are neatly lined up, with all the necessary controls at your fingertips.

Note: Remember, some CTF challenges are reserved for VIP account holders. However, as a free user, there are some free challenges that you can play. 🎮

Choosing a CTF Challenge to Engage In 🎲

Got into the Challenge line-up page? Great! Now it's time to pick up a CTF challenge. For example, you might choose the Send the Alien Back Home challenge (you can find it by scrolling down the page), but feel free to select any CTF challenge that excites you. Each challenge is a unique adventure that tests different skills.

Alien Challenge

Get ready to embark on an exhilarating CTF challenge journey and master the challenges in SNA Labs! Let the excitement unfold! 👾

Click on the Dashboard of the CTF challenge that you desire to play. It displays the details of your challenge like the Challenges involved in it, the time you took to crack it, Achievements, and Leaderboard of that particular challenge. Here is the breakdown of what is in the above-mentioned sections.

1. CHALLENGES: This section gives you the sub-challenges that you need to crack in order to complete the whole CTF challenge. You need to crack the present challenge in order to unlock the next challenge. The mentioned amount of Zeal points will be awarded to you after cracking that respective challenge.

2. ACHIEVEMENTS: This section will give you side quests and targets. On meeting the targets and finishing the side quests, you will be awarded the mentioned Jolts and Zeal points.

3. LEADERBOARD: This section will display the leaders of the CTF challenge based on the time they took to crack it, achievements completed, and the number of hints used.

Now that you've got an overview of how the CTF challenge works, let's move further.

After selecting your challenge, here's how to get started:

1. Deploy the Challenge: Click the 'Deploy' button to set up your chosen CTF challenge. Think of it as prepping your digital battleground.

Deploy Page

2. Start Your Mission: Go to the Challenges and click the 'Start Mission' button in the 1st challenge. This action kick-starts your CTF challenge, taking you into the heart of the adventure.

Start Mission

After clicking 'Start Mission', click on the Mission Brief button to see what the challenge is based on.

Mission Brief

3. Access Connection Information: Post-launch, essential connection information will be displayed. This is the lifeline for your interaction with the CTF challenge.

4. Copy Local Forward Contents: Within the connection details, locate and copy the Local Forward contents. These specifics are crucial for connecting to and progressing within the CTF challenge environment.

Connect

Connecting to Your CTF Challenge!

You're almost ready to dive into the heart of the CTF challenge. Follow these steps to connect everything up and get into the thick of the action.

Connecting to your mission can be done in two ways:

  1. With WebIDE that comes with our machine labs
  2. With VSCode

First, let's see how to do it with the WebIDE.

🖥 Set Up Your Machine Lab

Now, it's time to bring your own digital toolkit into play.

Head to Machine Labs: Navigate to the 'Essentials Dashboard' in the Machine Labs section. The Machine Labs section is in the My Labs drop-down on the left end of the page. This is like going to your personal command center.

Back to Machine

Open the Code Server: After deploying, click on the 'Code' button. This will open a new tab where the magic happens – the code server. Think of it as opening a door to your control room.

Code Button

Then launch the Web IDE.

Final Steps to Launch Your Mission

After setting up your Lab and entering the Local Forward contents, you're just a few clicks away from starting your CTF challenge.

🛠 Activate the Port Forwarding

Copy the socat command from the connection info, paste it in the WebIDE's terminal, and then run it.

Socat

What is Socat?

The socat command is a versatile utility that allows for bidirectional data transfers between two locations, and it's often used for port forwarding, among many other functionalities. To set up port forwarding using socat, you would use a command syntax that specifies the source and target locations for the data transfer. Here's a basic example of how you can use socat for port forwarding: socat TCP-LISTEN:localport,fork TCP:targethost:targetport

Port Forwarding Initiated: This action sets up port forwarding. Think of it as creating a secret tunnel that connects your tools directly to the CTF challenge.

Code Server Alert and Action: Next, in your code server, an alert saying Open in Browser will pop up. This is like a friendly nudge to take the next important step.

Web Server

Click to Proceed: Go ahead and click on this alert. It's like pressing the big red button that launches your mission!

The Second way is how to connect to your mission with your VSCode.

Open VSCode on your local machine and connect with Labs using your SSH command. After establishing the connection, go back to your challenges page and copy the VSCode Port Forward command and port forward it in your Local VSCode.

STEP 1

VS Code Port Forward

STEP 2

Port Forward

After completing Port Forwarding, click on Open in Browser as done in the above image and it will redirect you to your mission page.

Engage in your mission finally on the new tab that has opened. The mission page will look something like the image below.

Mission Page

Mission Dashboard: This is your battlefield, your playground, your world of adventure! Get in and crack the CTF challenge.

Need a complete guide for the challenge? Click this link: Click here

After decoding the challenge and finding the flag, take it and go to the challenges lab page and submit it there as follows.

Similarly, crack all the challenges to complete the main CTF challenge and earn your rewards.

Great job! CTF challenge successfully completed. Wishing you more coding adventures! 🥳

Leave a Comment

Realted Blog >>

hosting flask application
Hosting a Flask Website via Apache Server IN SNA Labs
Hosting a Flask Website via Apache Server [WSGI]: A Step-by-Step Guide Welcome, students! If you’re...
MQTT Service
Hosting MQTT Service in SNA Labs
Welcome to the Guide on Setting Up and Using MQTT in SNA Labs Introducing MQTT (Message Queuing Telemetry...
wireguard window
How to Connect to SNA Labs with WireGuard (Windows)
Prerequisites SNA Labs account (If you don’t have an account, create one by clicking here) Connect...
1 2 3
Scroll to Top