Welcome to CSEM
CTF Platform
Test your cybersecurity skills, compete with others, and learn in a hands-on environment. Join our community of security enthusiasts!
48
Active Challenges
17
Challenges Solved
Active Challenges
Steganography with crypto
mediumI am mixed with crypto can you find me in the rush
Multi-Layer Encryption
hardWe intercepted this message from a sophisticated adversary who uses multiple encryption techniques. We know they use a combination of Base64, ROT13, and a Vigenère cipher with the key "CRYPTO". Can you crack the message? SFhGVFlGUntwNGozdHlfMGdfM2NnY2F2dTEwY30=
Corrupted Caesar
easyWe've intercepted a secret message, but it appears to be encrypted with a variation of Caesar cipher. The encryption seems to use a different shift for each character based on its position. The shift for each character is calculated as: shift = (position_index + 5) % 26. Can you recover the original message? "Xnkjtrx yt ymj hqzg! Ymj kqfl nx KQFL{h4jx4w_b1ym_y2bnxy}" Submit it in STURSEC{} format
Unauthorized Fund Transfer
mediumHere in the bank the fund transfer need to be authorized Link: https://vb.ip-167-235-30-42.swiftwave.xyz/
Privilege Escalation on bank
mediumGrab the admin on the bank Link: https://vb.ip-167-235-30-42.swiftwave.xyz/
2FA Crack in bank
mediumThis bank is vulnerable with 2FA cracking exploit the vulnerability and grab the flag Link: https://vb.ip-167-235-30-42.swiftwave.xyz/
Learning Paths
OWASP LLM Top 10
In the rapidly evolving landscape of artificial intelligence, Large Language Models (LLMs) have emerged as transformative tools, powering applications from automated customer service to advanced cybersecurity solutions. However, their widespread adoption has introduced a unique set of security challenges that demand careful attention. The OWASP LLM Top 10, crafted by the Open Web Application Security Project, serves as a comprehensive guide to understanding and mitigating the most critical vulnerabilities associated with LLMs. This framework is an essential resource for cybersecurity professionals, developers, and organizations seeking to harness the power of LLMs while safeguarding their systems against exploitation. By weaving together insights into the risks and their corresponding mitigation strategies, this essay explores the OWASP LLM Top 10 in a narrative format, offering a holistic perspective on securing these sophisticated AI systems. The integration of LLMs into diverse applications has made them prime targets for adversaries looking to exploit their capabilities. One of the most pressing risks is the manipulation of input prompts, a technique known as prompt injection. Attackers can craft malicious prompts to trick LLMs into producing unintended or harmful outputs, such as leaking sensitive information or executing unauthorized actions. This vulnerability underscores the need for robust input validation and context-aware guardrails to filter out malicious content. Similarly, the handling of LLM outputs poses significant challenges. When outputs are integrated into applications without proper sanitization, they can introduce threats like cross-site scripting or remote code execution. To counter this, organizations must implement strict output validation and content filtering, ensuring that LLM-generated content is safe for downstream use. The datasets used to train LLMs are another critical point of vulnerability. Training data poisoning occurs when malicious or biased data is introduced into the training process, subtly altering the model’s behavior to produce unreliable or harmful outputs. This risk highlights the importance of curating and vetting training datasets, coupled with techniques like anomaly detection and differential privacy to safeguard the integrity of the training process. Beyond data concerns, LLMs are susceptible to denial-of-service attacks, where attackers overwhelm the model with resource-intensive prompts, disrupting service availability. Mitigating this requires rate limiting, optimized inference, and vigilant monitoring to detect abnormal usage patterns. The broader ecosystem surrounding LLMs, including third-party libraries, datasets, and pre-trained models, introduces supply chain vulnerabilities. Compromised dependencies can lead to data breaches or model tampering, necessitating rigorous validation of all external components and continuous auditing of the supply chain. Equally concerning is the risk of sensitive information disclosure, where LLMs inadvertently reveal confidential data, such as personally identifiable information or proprietary secrets. To prevent this, organizations should anonymize training data, filter outputs, and employ encryption to protect data during inference and storage. As LLMs are often extended through plugins or external tools, insecure plugin design emerges as a significant threat. Poorly designed plugins with inadequate authentication or excessive permissions can be exploited to gain unauthorized access or manipulate data. Enforcing strict authentication, input validation, and minimal permissions for plugins is essential to mitigate this risk. Similarly, granting LLMs excessive agency—allowing them to perform actions beyond their intended scope—can lead to unintended consequences, such as unauthorized system changes. Adopting the principle of least privilege and implementing role-based access controls can help confine LLM actions to well-defined boundaries. A more systemic challenge is the tendency to over-rely on LLMs without verifying their outputs. This overreliance can result in the propagation of incorrect information or biased decisions, particularly in critical applications. Educating users about LLM limitations, incorporating human-in-the-loop validation, and providing clear disclaimers about potential errors are vital steps to address this issue. Finally, the theft of proprietary LLM models poses a significant risk, as attackers may attempt to extract model weights or architectures for malicious purposes. Securing model storage with encryption, using watermarking to trace stolen models, and deploying runtime protections like secure enclaves are crucial to preventing model theft. The OWASP LLM Top 10 encapsulates these risks into a cohesive framework, offering a roadmap for organizations to secure their LLM deployments. By addressing vulnerabilities through proactive measures—such as input and output validation, secure design principles, and continuous monitoring—organizations can confidently leverage LLMs while minimizing the risk of exploitation. This framework not only highlights the technical challenges of securing LLMs but also emphasizes the importance of fostering a security-conscious culture among developers and users. As LLMs continue to shape the future of technology, the OWASP LLM Top 10 stands as a beacon, guiding stakeholders toward safer and more resilient AI-driven systems.
SOC Analyst Learn Besic
The role of a Security Operations Center (SOC) analyst is pivotal in safeguarding organizations from the ever-evolving landscape of cyber threats. As digital infrastructures grow increasingly complex, SOC analysts serve as the frontline defenders, monitoring, detecting, and responding to security incidents with precision and agility. The SOC Analyst Learning Path is a comprehensive yet practical journey designed to equip aspiring and seasoned cybersecurity professionals with the knowledge, skills, and hands-on expertise needed to excel in this critical role. This narrative explores the learning path as a cohesive progression, weaving together foundational concepts, technical proficiencies, and real-world applications to prepare analysts for the challenges of modern cybersecurity. The journey begins with a deep dive into the fundamentals of cybersecurity, laying a robust foundation for understanding the threat landscape. Aspiring SOC analysts must first grasp core concepts such as the CIA triad (confidentiality, integrity, availability), common attack vectors like phishing and ransomware, and the principles of risk management. This foundational knowledge is complemented by an introduction to networking essentials, including TCP/IP protocols, subnetting, and firewall configurations, as these form the backbone of network security monitoring. Familiarity with operating systems, particularly Windows and Linux, is equally critical, as analysts frequently navigate system logs, file structures, and command-line interfaces to investigate incidents. By mastering these basics, learners establish a solid groundwork for the technical and analytical demands of SOC operations. As the learning path progresses, attention shifts to the tools and technologies that define SOC workflows. Security Information and Event Management (SIEM) systems, such as Splunk or QRadar, are central to the analyst’s toolkit, enabling the aggregation, correlation, and analysis of logs from diverse sources. Learners are guided through the process of configuring SIEM platforms, writing search queries, and creating dashboards to visualize security events. Intrusion Detection and Prevention Systems (IDPS), like Snort or Suricata, are explored to understand how they detect and mitigate threats in real time. Hands-on labs simulate real-world scenarios, such as analyzing log data to identify a brute-force attack or configuring alerts for suspicious network traffic, fostering practical expertise. Additionally, familiarity with endpoint detection and response (EDR) tools, such as CrowdStrike or Microsoft Defender, equips analysts to monitor and respond to threats at the host level. The learning path places significant emphasis on incident response, a core competency for SOC analysts. Learners are introduced to the incident response lifecycle—preparation, identification, containment, eradication, recovery, and lessons learned—through structured methodologies like NIST 800-61. Practical exercises involve triaging alerts, investigating indicators of compromise (IOCs), and documenting findings in a clear, actionable manner. Malware analysis is another critical skill, where analysts learn to dissect malicious code using tools like Wireshark or Ghidra, identifying behaviors such as command-and-control communications. The path also covers threat hunting, teaching analysts to proactively search for hidden threats using techniques like hypothesis-driven hunting and behavioral analysis. These skills empower analysts to not only react to incidents but also anticipate and neutralize threats before they escalate. Given the SOC’s reliance on collaboration and communication, the learning path integrates soft skills to ensure analysts can effectively convey findings and coordinate with cross-functional teams. Analysts learn to craft detailed incident reports, present findings to stakeholders, and collaborate with threat intelligence teams to contextualize alerts. Understanding compliance frameworks, such as GDPR or PCI-DSS, is also emphasized, as SOC analysts often contribute to audits and regulatory reporting. Real-world case studies, such as analyzing a data breach or responding to a DDoS attack, provide context for applying these skills in high-pressure environments, reinforcing the importance of clear communication and strategic decision-making. The learning path is enriched by integrating emerging technologies and trends, reflecting the dynamic nature of cybersecurity. For instance, the adoption of cloud security principles is explored, with focus on monitoring platforms like AWS, Azure, or Google Cloud for misconfigurations or unauthorized access. Artificial intelligence and machine learning are introduced as tools for enhancing threat detection, teaching analysts to leverage AI-driven analytics while understanding their limitations. Open-source intelligence (OSINT) techniques, such as gathering data from public sources or social media, are also incorporated, drawing on tools like Maltego or SpiderFoot to support investigations. These advanced topics ensure that analysts remain adaptable in a field where threats and technologies evolve rapidly. Practical experience is woven throughout the learning path, with capture-the-flag (CTF) challenges, virtual labs, and simulated SOC environments providing opportunities to apply knowledge in realistic settings. Platforms like TryHackMe or CyberDefenders offer hands-on exercises in log analysis, packet inspection, and incident response, while certifications such as CompTIA Security+, Certified SOC Analyst (CSA), or Splunk Certified User validate technical proficiency. The path encourages continuous learning, urging analysts to stay updated through threat intelligence feeds, industry blogs, and professional communities like SANS or OWASP. By blending technical training, practical application, and professional development, the SOC Analyst Learning Path cultivates well-rounded professionals ready to tackle the complexities of modern cyber defense. Ultimately, the SOC Analyst Learning Path is more than a curriculum—it is a transformative journey that empowers individuals to protect organizations from digital threats. By fostering a deep understanding of cybersecurity principles, hands-on mastery of SOC tools, and the ability to respond decisively to incidents, this path prepares analysts to thrive in high-stakes environments. As cyber threats continue to grow in sophistication, the SOC analyst stands as a guardian of digital trust, and this learning path ensures they are equipped with the knowledge, skills, and resilience to succeed.
OWASP Top 10 Learning Path
In the digital era, where web applications serve as the backbone of business operations, e-commerce, and global connectivity, ensuring their security is paramount. The OWASP Top 10, curated by the Open Web Application Security Project, stands as a cornerstone framework for identifying and mitigating the most critical security risks facing web applications. This comprehensive guide illuminates the vulnerabilities that threaten the integrity, confidentiality, and availability of web-based systems, offering developers, cybersecurity professionals, and organizations a roadmap to fortify their defenses. Through a narrative exploration of these risks and their mitigation strategies, this essay delves into the OWASP Top 10, providing a cohesive understanding of how to safeguard web applications in an increasingly hostile digital landscape. Web applications, by their very nature, are exposed to a myriad of threats, with broken access control emerging as a leading concern. When access controls are improperly configured, attackers can bypass authorization mechanisms, gaining unauthorized access to sensitive data or system functionalities. This vulnerability underscores the need for robust role-based access controls and rigorous validation of user permissions to ensure that only authorized individuals can perform specific actions. Similarly, cryptographic failures pose a significant risk, as inadequate encryption practices can expose sensitive information, such as passwords or financial data, to interception. Adopting strong encryption standards, securely managing cryptographic keys, and regularly updating cryptographic protocols are essential to protect data in transit and at rest. The injection of malicious inputs, such as SQL injection or cross-site scripting (XSS), remains a pervasive threat to web applications. By exploiting poorly sanitized inputs, attackers can manipulate application logic, extract sensitive data, or execute harmful scripts in users’ browsers. Mitigating this requires stringent input validation, parameterized queries, and output encoding to neutralize malicious content. Closely related is the risk of insecure design, where flawed architectural decisions create vulnerabilities that cannot be fully addressed through coding alone. Embracing secure design principles, such as threat modeling and defense-in-depth, ensures that security is embedded into the application from its inception. Misconfigurations in web application infrastructure, such as unsecured cloud storage or exposed administrative interfaces, provide attackers with easy entry points. These security misconfigurations highlight the importance of adopting secure-by-default configurations, conducting regular security audits, and leveraging automated tools to detect missteps. Vulnerable and outdated components, such as unpatched libraries or frameworks, further exacerbate the risk, as attackers can exploit known vulnerabilities to compromise systems. Maintaining an inventory of software components, applying timely patches, and monitoring for vulnerabilities are critical to closing these gaps. The integrity of user identities is another focal point, as broken authentication mechanisms can allow attackers to impersonate legitimate users. Weak password policies, unprotected session tokens, or flawed multi-factor authentication implementations create opportunities for credential theft or session hijacking. Strengthening authentication through secure session management, enforcing strong credentials, and implementing multi-factor authentication can significantly reduce this risk. Meanwhile, software and data integrity failures, such as those arising from insecure CI/CD pipelines, can enable attackers to inject malicious code or manipulate data. Adopting code signing, integrity checks, and secure development practices helps maintain the trustworthiness of software and data. Modern web applications often rely on APIs and client-side logic, making them susceptible to security failures in APIs and client-side components. Broken object-level authorization in APIs, for instance, allows attackers to manipulate or access data they shouldn’t, while client-side vulnerabilities like DOM-based XSS enable malicious script execution. Mitigating these risks involves enforcing strict authorization checks in APIs, validating client-side inputs, and securing API endpoints with proper authentication. Finally, server-side request forgery (SSRF) presents a unique challenge, as attackers trick servers into making unauthorized requests to internal or external resources. Protecting against SSRF requires validating and restricting server-side requests, implementing network segmentation, and monitoring for anomalous traffic. The OWASP Top 10 encapsulates these vulnerabilities into a unified framework, serving as both a warning and a guide for securing web applications. By addressing these risks through proactive measures—such as secure coding practices, regular vulnerability assessments, and comprehensive security training—organizations can build resilient applications that withstand the evolving threat landscape. This framework not only highlights the technical challenges of web application security but also emphasizes the need for a cultural shift toward prioritizing security at every stage of development. As web applications continue to drive innovation and connectivity, the OWASP Top 10 remains an indispensable tool, empowering stakeholders to protect their systems and users in a dynamic and interconnected world.
Basic of Smart Contact Security
Smart Contract Security Learning Path A comprehensive learning path for mastering smart contract security requires understanding blockchain fundamentals, common vulnerabilities, and security best practices. Here's a structured approach to becoming proficient in smart contract security: Foundation Knowledge Blockchain fundamentals and consensus mechanisms Ethereum architecture and the Ethereum Virtual Machine (EVM) Solidity programming language basics Web3 development environment setup Core Smart Contract Security Concepts Smart contract lifecycle and deployment process Common vulnerability patterns (reentrancy, overflow/underflow, front-running) Gas optimization and implications for security Access control mechanisms and privilege management Intermediate Topics Formal verification techniques Audit methodologies and tools Security design patterns (Checks-Effects-Interactions, Pull over Push) Upgradeability patterns and associated risks Advanced Security Practices Secure development workflows Automated testing strategies Bug bounty program participation Security incident response planning Practical Experience Code reviews of existing smart contracts Capture-the-Flag (CTF) security challenges Contributing to open-source security tools Real-world audit participation This learning path combines theoretical knowledge with hands-on practice, preparing you to develop secure smart contracts and identify vulnerabilities in existing implementations.