Skip to content

Latest commit

 

History

History
35 lines (23 loc) · 2.1 KB

tab_ctf.md

File metadata and controls

35 lines (23 loc) · 2.1 KB
title layout tab order tags
CTF
col-sidebar
true
2
wrongsecrets

CTF

With just OWASP WrongSecrets

We support playing CTFs with OWASP WrongSecrets! Want to know more? Have a look at the Git repo README and the additional CTF documentation

With OWASP WrongSecrets-CTF-Party

Github Stars Docker pulls.

Want to play OWASP WrongSecrets in a large group in CTF mode, but not go over all the hassle of setting up local copies of OWASP WrongSecrets? Here is OWASP WrongSecrets CTF Party! This is a fork of OWASP MultiJuicer, which is adapted to become a dynamic multi-tenant setup for doing a CTF together!

Note that we:

  • have a Webtop integrated for each player
  • have a WrongSecrets instance integrated for each player
  • A working admin interface which can restart both or delete both (by deleting the full namespace)
  • It can cleanup old & unused namespaces automatically.

You can currently play OWASP WrongSecrets CTF Party using:

  • Any k8s setup that allows you to have multiple namespaces (including Minikube), by leveraging our helm charts.
  • AWS, Azure, and GCP by using terraform which is part of the repo.

Special thanks

Special thanks to @commjoen, @madhuakula, @bendehaan, and @mikewoudenberg, and @osamamagdy for making this port a reality!