The Hacker News
For years, the Capture the Flag platform has been a common and very popular part of the hacker convention scene. Teams come from all over the world to show their skill and technique in various competitions.

The CTF365 team took that interest, passion and excitement and went to a new level in their platform. That original capture the flag environment is now available to anyone from the safety and comfort of their own home. Not only is the original and fun capture the flag platform available, but the CTF365 team is bringing in red verses blue competitions, as well as an entire exploitable virtual world!

While still in alpha, the development team is working tirelessly to bring a brand new approach to an original favorite to the hacker and information security community.
Cybersecurity
What is CTF365?
CTF365 is a revolution in the world of capture the flag, simulated attacks and Information security as a whole. Capture the flag is always a fan favorite at hacker conventions, online and with hacker spaces and other gatherings. The developers at CTF365 have brought the growing trend of capture the flag to everyone in a completely new way. The main aspect to CTF365 is the team aspect of the fortress attack and defense environment.

A team can consist of between 5 to 10 users who have to protect their fortress and its services while also attacking other team's fortresses. This is much like the red verses blue competitions that have become very popular with the growing popularity of Metasploit and the Armitage GUI front-end that is designed primarily for this type of exercise. This primary function of the CTF365 environment sets them apart from the isolated and single-event CTFs at different conferences across the country.

Who can benefit from CTF365?
The environment(s) of CTF365 allow for the common red verses blue environment that many in the information security field are used to, however CTF365 goes even farther than that in their vision; they have opened their servers up to where different private challenges can be created, recruiters can use this environment to test candidates, system administrators can deploy servers and test them against stress testing and so much more.

While CTF365 is still in alpha, the possibilities they envision are truly limitless, and with the input of the InfoSec community, they are hoping to expand to address the specific and unique needs of the people who make this platform popular, and this specific development successful.

How does it work?
For those not familiar with CTF challenges, the environment is designed to consist of "fortresses," which are VMs launched by each team and then that team has to run an array of services and lock them down to prevent them from being hacked. Other teams must also host these fortresses, but then must try to hack everyone else's fortresses (or specific fortresses for competitions). Currently, you can use the tools you have in order to break into these other machines. There are a very limited number of rules to allow for you to try and explore different attacks and attack vectors.

What makes CTF365 unique?
The best answer to this question might be what doesn't make it unique, however the CTF team and I are proud to be able to take the idea of a capture the flag to the next level. We all enjoy and look forward to CTF competitions, and can now, as CTF365, we are able to share that passion with the world. Teams no longer need to be in the same location to compete together. There are also currently have many less rules than typical CTF competitions to allow for exploring attacks, trying new things and just having fun.

Where is CTF365 going from here?
CTF365 is currently in the alpha stage of testing, during which time, they are testing the platform for usability, user experience and other CTF365 features yet to be announced. The CTF365 team wants to thank all of the users who are putting such a strong effort into testing, toying with and bug reporting in our current environment i.e. Team CTFUK (https://ctf365.com/teams/997), Team Singapore (https://ctf365.com/teams/954).

In the current testing stage, most users are security professionals from various penetration testing and security training companies. With referrals for the pre-release environment, information security professionals as well as information security instructors and teachers are also more than welcome.

If you would like early access, and feel that you meet any of these categories, please reach out to CTF365 support email or mike@ctf365.com.

The CTF365 team wants to see your creativity come out, displaying your abilities in as many ways as possible, and most importantly they want you to have fun doing it!

Those who win different levels and challenges will be eligible to win prizes and other such surprises. This feature will be released when CTF365 gets to the beta stage of development. I will have more information on this in an upcoming blog article, so tune in for updates!

The CTF365 team always welcomes input and suggestions. You can reach out to me personally with suggestions, questions, comments or concerns on Twitter at @MikeCTF365. I look forward to hearing from everyone, and hope that you love this new platform as much as we do!

Come over to CTF365.com and check out the latest and greatest in virtual hacking environments!
Photo of Mike Ringer Hacker News - CTF365 Content Editor/Manager. ()

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.