Capture the Flag (CTF)

"A CTF (Capture The Flag) is a kind of information security competition that challenges contestants to solve a variety of tasks ranging from a scavenger hunt on wikipedia to basic programming exercises, to hacking your way into a server to steal data. In these challenges, the contestant is usually asked to find a specific piece of text that may be hidden on the server or behind a webpage. This goal is called the flag, hence the name!" - atan.

Below is a set of problems, where the solution will require understanding of web systems, cryptography, mathematics, or programming. To solve the problem, follow the instructions to find the "flag", which is a specific string of readable data. Enter the flag into the prompt on the page to validate your answer. These challenges are best solved on a laptop.

Click on a number below, and see if you can capture the flag. Feel free to email me with any questions or clever solutions.