Write a research paper about how to create IT documentation that is lacking in information and/or does not match all requirements.

Project 1: Capture the Flag (CTF) Write-Up
Hide Assignment Information
Turnitin™

This assignment will be submitted to Turnitin™.

The individual CTF challenge is made up of 100 challenges separated into 10 categories of 10 challenges. You may choose which challenges you want to attempt and may attempt multiple challenges from the same category. Once you have attempted any of the 10 questions out of the 100, proceed to the CTF Challenge Write-Up. For this Project:
Review the Capture the Flag (CTF) Challenges and pick 10 to solve.
You can check your answers with the “CTF Answer Checker” in the quizzes section of the course
You can keep submitting your CTF answers until you get 10 correct
This will not affect your assignment or course grade
When you have attempted 10 challenges:
Follow the instructions in the Capture the Flag (CTF) Write-Up Template to answer follow-up questions on your CTF experience
For the Write-Up, you should list the 10 challenges you attempted and explain at least 2 challenges that you actually solved to complete the assignment
You do not need 10 “correct” solves; rather, focus on what you learned from the challenge(s) you solved and also those you did not solve
How Will My Work Be Evaluated?
A cybersecurity CTF (Capture the Flag) is a competition that tests your ability to apply skills that you have learned in this and other related courses to solve cybersecurity problems. These competitions will allow you to demonstrate your ability to apply your skills and knowledge to real-world problems that you will encounter in your tasks as a cyber analyst.
Employers encourage CTF participation because it will help employees improve their analytical skills. Companies often use these competitions as recruitment events for cyber talent. The ability to solve these types of cyber challenges will directly translate to the ability to perform well on the job. During an interview, you can mention that you have participated in an individual CTF within this course.
The solutions to the CTF questions represent just one aspect of how you will be evaluated. Your written submission, which will discuss the problems solved and the strategies you used to solve them, will not only allow you to present clear ideas and conclusions but will also allow you to reflect on those approaches so that when you are confronted with similar situations in the workplace, you will be able to respond with the benefit of your experience.
The following evaluation criteria aligned to the competencies will be used to grade your assignment:
1.1.3: Present ideas in a clear, logical order appropriate to the task.
2.1.1: Identify the issue or problem under consideration.
2.3.1: State conclusions or solutions clearly and precisely.
10.1.1: Identify the problem to be solved.
12.2.3: Determine the appropriate system category.
13.1.1: Create documentation appropriate to the stakeholder.
When you are finished, click “add a file” to upload your work, then click the Submit button.

Due on Apr 2, 2024 11:59 PM
Hide Rubrics
Rubric Name: Project 1: Capture the Flag (CTF) Write-Up
Print
Criteria
Exceeds Performance Requirements
Meets Performance Requirements
Approaches Performance Requirements
Does Not Meet Performance Requirements
Criterion Score
1.1.3: Present ideas in a clear, logical order appropriate to the task.
20 points
Presents a logical flow of ideas that is easily identifiable and completely appropriate to the task.
17 points
Presents ideas in a clear, logical order appropriate to the task.
15 points
Attempts to present ideas, but the logic is not clear and/or not appropriate to the task.
0 points
Retrieving data. Wait a few seconds and try to cut or copy again.
Score of 1.1.3: Present ideas in a clear, logical order appropriate to the task.,
/ 20
2.3.1: State conclusions or solutions clearly and precisely.
20 points
States well-conceived conclusions or solutions clearly and precisely.
17 points
States conclusions or solutions clearly and precisely.
15 points
Attempts to state conclusions or solutions, but they are not clear or precise.
0 points
Does not state conclusions or solutions.
Score of 2.3.1: State conclusions or solutions clearly and precisely.,
/ 20
10.1.1: Identify the problem to be solved.
20 points
Presents a relevant IT problem clearly and specifically.
17 points
Presents an IT problem that requires a solution.
15 points
Identifies an IT problem but may lack clarity and/or specificity regarding the need to be addressed.
0 points
Does not identify an IT problem to be solved.
Score of 10.1.1: Identify the problem to be solved.,
/ 20
12.2.3: Determine the appropriate system category.
20 points
Determines the appropriate system category and provides a comprehensive description.
17 points
Determines the appropriate system category and provides a description.
15 points
Determines the appropriate system category.
0 points
Does not determine the appropriate system category.
Score of 12.2.3: Determine the appropriate system category.,
/ 20
13.1.1: Create documentation appropriate to the stakeholder.
20 points
Creates thorough and accurate IT documentation that exceeds requirements.
17 points
Creates IT documentation that meets requirements.
15 points
Creates IT documentation that lacks detail and/or does not fully meet requirements.
0 points
Does not create appropriate IT documentation.
Score of 13.1.1: Create documentation appropriate to the stakeholder.,
/ 20
Total
Score of Project 1: Capture the Flag (CTF) Write-Up,
/ 100
Overall Score
90 points or more
90 points minimum
80 points or more
80 points minimum
70 points of more
70 points minimum
0 points or more
0 points minimum

Associated Learning Objectives

1.1.3: Present ideas in a clear, logical order appropriate to the task.

Assessment Method: Score on Criteria – 1.1.3: Present ideas in a clear, logical order appropriate to the task.

Required Performance: Meets Performance Requirements

10.1.1: Identify the problem to be solved.

Assessment Method: Score on Criteria – 10.1.1: Identify the problem to be solved.

Required Performance: Meets Performance Requirements

12.2.3: Determine the appropriate system category.

Assessment Method: Score on Criteria – 12.2.3: Determine the appropriate system category.

Required Performance: Meets Performance Requirements

13.1.1: Create documentation appropriate to the stakeholder.

Assessment Method: Score on Criteria – 13.1.1: Create documentation appropriate to the stakeholder.

Required Performance: Meets Performance Requirements

2.3.1: State conclusions or solutions clearly and precisely.

Assessment Method: Score on Criteria – 2.3.1: State conclusions or solutions clearly and precisely.

Required Performance: Meets Performance Requirements

Submit Assignment
Files to submit

(0) file(s) to submit

After uploading, you must click Submit to complete the submission.
————————————-

Instructions: Scroll down to review and begin the challenges.
You are required to solve 10 problems for this CTF competition.
You may select the problems from any category and are permitted to solve as many problems that you want within each individual category.
The challenges are grouped into 10 categories:
Category 1: Encoding and Encryption
Category 2: File Analysis
Category 3: Forensics-Hard Disks
Category 4: Log Analysis
Category 5: Malware Analysis-Reverse Engineering
Category 6: Network Captures Wireless
Category 7: Open Source Intelligence
Category 8: Password Hashing
Category 9: Scanning Exploitation
Category 10: Scanning Exploitation
You can check your answers in the “Project 1: Individual CTF Answer Checker” area in the Quizzes section of the course. There is no limit to the number of times you can check to see if an answer is correct, and the scores from the answer checker will not affect your course grade.
Category 1: Encoding and Encryption
Decode or decrypt to find the flag.
Challenge 1-1
Decode the string to find the flag:
VU1HQy0xODMzNQ==
1-2
Convert this to a dotted decimal notation IPv4 address:
11000000.10101000.00010100.11111110
Answer format:
1.1.1.1
1-3
Convert the string below from hex to ASCII:
55 4d 43 47 2d 38 30 38 30
1-4
Convert this to a dotted decimal notation IPv4 address:
c7.c9.cc.22
Answer format:
1.1.1.1
1-5
Find the appropriate substitution cipher to decode the phrase below and find the flag.
nqrycuv znelynaq
1-6
Find the appropriate substitution cipher to decode the phrase below and find the flag.
BTNJ Jfily Alht
1-7
Find the appropriate substitution cipher to decode the phrase below and find the flag.
Zocdxvg Cvxfdib
1-8
Decode the string below and then find the appropriate substitution cipher to decode the phrase below and find the flag.
UFJVIFByZWd2c3Zwbmd2YmE=
1-9
Decode the string below and then find the appropriate substitution cipher to decode the phrase below and find the flag.
JBNFIUBNGYYDMMZTGEZAU===
1-10
Find the appropriate substitution cipher to decode the phrase below and find the flag.
“F6DE:@? `_ u=28
Category 2: File Analysis
Download the file and then determine the file type and extension (if applicable).
Challenge 2-1 Identify the exact file name and extension if applicable.
2-2 Identify the exact file name and extension if applicable.
2-3 Identify the exact file name and extension if applicable.
2-4 Identify the exact file name and extension if applicable.
2-5 Identify the exact file name and extension if applicable.
2-6 Identify the exact file name and extension if applicable.
2-7 Identify the exact file name and extension if applicable.
2-8 Identify the exact file name and extension if applicable.
2-9 Identify the exact file name and extension if applicable.
2-10 Identify the exact file name and extension if applicable.
Category 3: Forensics-Hard Disks
Download the file and find the flag.
Challenge 3-1 Use the provided registry files to determine the IPv4 address of the system.
3-2
Use the provided registry files to determine the installation date of Windows.
Answer Format XX/XX/XXXX
3-3 Use the provided registry files to determine who is the owner of this computer.
3-4 Use the provided registry files to determine what version of 7-Zip is installed.
3-5 Use the provided registry files to determine which versions of Adobe Reader is installed.
3-6 Use the provided registry files to determine which version of AccessData FTK Imager is installed.
3-7 Use the provided registry files to determine the exact name of the CPU installed.
3-8 Use the image file provided. There are five images that can be recovered on this drive. Who is the author of these pictures?
3-9 Use the image file provided. There are five images that can be recovered on this drive. What is the name of the first file with an extension?
3-10 Use the image file provided. There are five images that can be recovered on this drive. How many windows are in the fourth picture?
Category 4: Log Analysis
Download the file and find the flag.
Challenge 4-1
Use the IIS log to determine what version of curl was used by the web client.
Answer format:
X.XX.X
4-2 Use the IIS log to determine which version of Nikto was used to scan this machine.
4-3 Use the IIS log to determine the version of Wget was used by a client.
4-4 Use the IIS log to determine how many times the word Mozilla appears in the file.
4-5 Use the IIS log to determine how many times the IP address 192.168.1.50 appears in the file.
4-6 Use the IIS log to determine how many times code 331 appears in the file.
4-7
Use the IIS log to determine what time the hacker logs in successfully.
Answer format:
HH:MM:SS
4-8 Use the IIS log to determine what country is the attack on this server coming from.
4-9 Use the SMTP log to determine what user is trying to log in (full string).
4-10
Use the SMTP log to determine what time the hacker logs in successfully.
Answer format:
XX:XX:XX:XXX
Category 5: Malware Analysis-Reverse Engineering
Download the file and then find the flag.
Challenge 5-1
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-2
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-3
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-4
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-5
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-6
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-7
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-8
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-9
Determine the socket to which the IP address is beaconing. The password to the 7-Zip file is infected.
Answer format: IP Address:Port
Example: 1.1.1.1:1234
5-10
Given this snippet of x86 assembly, what is the calling convention (https://en.wikipedia.org/wiki/X86_calling_conventions) of “Function?”
. . .
mov eax, 4
mov edx, 6
call @Function
. . .
:@Function
push ebp
mov ebp, esp
add eax, edx
pop ebp
ret
Category 6: Network Captures Wireless
Download the file and then find the flag.
Challenge 6-1 In this capture file, what is the IP address of the SSH server?
6-2 In this capture file, what is the FTP password with UMGC in it?
6-3 In this capture file, find the password for admin.
6-4 In this capture file, find the admin’s password.
6-5 In this capture file, find the password for admin.
6-6 In this capture file, a user named superman is created. What is the password for this account?
6-7 In this capture file, find the admin password.
6-8 In this capture file, find the admin password.
6-9 In this capture file, find the admin password.
6-10 In this capture file, find the admin password.
Category 7: Open Source Intelligence
Use the internet to research this problem.
Challenge 7-1 UMGC had an Improving University Teaching Conference from July 21-24, 1997. What city hosted it?
7-2 On May 26, 2002, UMGC held a graduation ceremony in Heidelberg and which other city?
7-3 What is the 10-digit phone number to reach the technical contact of the University of Maryland College Park?
7-4 How many games did the Brooklyn Superbas lose in 1904?
7-5 How many games did the Boston Bees win in 1936?
7-6 Find the MD5 hash (all CAPS) of the Win-Zip 6.3 (SR-1) file.
7-7 Most likely, which National Football League team is Jesse Varsalone’s favorite? Jesse is a professor at the University of Maryland Global Campus.
7-8 What is the full name of the subdomain under umgc.edu that starts with an ‘g’?
7-9
What was the Apache web server version for pgcps.org in 2011?
Answer format: #.#.##
7-10
Find Cain and Abel version 3.9 on the internet,
Provide the MD5 hash of the install file. (all caps)
Category 8: Password Hashing
Given the hash, find the password.
Challenge 8-1 Given the hash below, find the password for the user listed.
bart:””:””:A988BBFD3CFDE311AAD3B435B51404EE:9CE736F7B01B851A7BBB9DA1B67E6C98
8-2 Given the hash below, find the password for the user listed.
snowball:””:””:D8C770C7E94592D9AAD3B435B51404EE:EEC1E8A883208C9A53FD91821F0EAB68
8-3 Given the hash below, find the password for the user listed.
santaslittlehelper:””:””:C41A0804FF1D42C3AAD3B435B51404EE:5A32DC0BCECC74248C38C4B22A6EDE94
8-4 Given the hash below, find the password for the user listed.
moe:””:””:6CD585939C65CA69AAD3B435B51404EE:AA833964D79A9FEEA8F95E55A9A67F84
8-5 Given the hash below, find the password for the user listed.
oscar:1135:NO
PASSWORD*********************:488CDCDD2225312793ED6967B28C1025:::
8-6 Given the hash below, find the password for the user listed.
cookiemonster:1136:NO
PASSWORD*********************:7BA85FD1EDF397D8E180F6E16529EC38:::
8-7 Given the hash below, find the password for the user listed.
raylewis:1137:NO
PASSWORD*********************:067ABEC2947816E38AC345B1DD46E534:::
8-8 Given the hash below, find the password for the user listed.
lamarjackson:1138:NO
PASSWORD*********************:A675081AAF0B43D60A819653635AC405:::
8-9 Given the hash below, find the password for the user listed.
elmo:$6$CBSmiIlz$/4FJVUnR1RPLRkXrrOIXpZXiOIXWmsyQGfqBro8Tw9qGnbOZE.X7XqSwjxD1I8e67TazQ155mncXopwk24rYu1:18554:0:99999:7:::
8-10 Given the hash below, find the password for the user listed.
patrickmahomes:$6$va4SdFMc$KXcMFteB4iws9Fdp5r4.l8QZsYI/WXtcZ5/Bkq9OqfA22GbLAeTh5fdh67KCV0NKbgR0Olc6Fizivj2j1Vxty1:18554:0:99999:7:::
Category 9: Scanning Exploitation
Download the file and then determine the information required to find the flag. Note that Questions 9-7 through 9-10 require the download of a 1.3 GB .ova file. The same file is used for all questions.
Challenge 9-1 Examine the output of the scan file provided.
One of the systems running Windows has a DNS server running.
What is the exact version of DNS?
9-2 Examine the output of the scan file provided.
One of the systems running Linux has a DNS server running. What is the exact version of DNS?
9-3 Examine the output of the scan file provided.
Which IP address has the most open ports?
9-4 Examine the output of the scan file provided.
What is the IP address of the system that responds, but does not have any ports open?
9-5 Examine the output of the scan file provided.
One of the Linux systems only has one port open.
Provide the version name and number of the flag for this challenge.
9-6 Examine the output of the scan file provided.
One of the systems is running an IRC server.
What version of the IRC software is running?
9-7
Use the Category_09_Scanning_Exploitation Challenge07-10 VM for this question.
The VM is set to the host-only network set to 192.168.1.200. The root password is not given, and the default password has been changed.
You will need to configure another VM like Kali on the host-only network to scan it. There is a flag on the ftp server on this host: 192.168.1.200.
Can you find it?
9-8
Use the Category_09_Scanning_Exploitation Challenge07-10 VM for this question.
The VM is set to the host-only network set to 192.168.1.200. The root password is not given, and the default password has been changed.
You will need to configure another VM like Kali on the host-only network to scan it.
Find the password for homer on the 192.168.1.200 host.
9-9
Use the Category_09_Scanning_Exploitation Challenge07-10 VM for this question. The VM is set to the host-only network set to 192.168.1.200. The root password is not given, and the default password has been changed.
You will need to configure another VM like Kali on the host-only network to scan it.
If you are able to break into the system, there is a file in the / directory with the admin’s password. What is the admin’s password?
9-10
Use the Category_09_Scanning_Exploitation Challenge07-10 VM for this question. The VM is set to the host-only network set to 192.168.1.200. The root password is not given, and the default password has been changed.
You will need to configure another VM like Kali on the host-only network to scan it.
What is the password for lukeskywalker?
Category 10: Scanning Exploitation
Download the virtual machine files and find the flag. All questions require the download of a 1.3 GB .ova file. The same file is used for all questions.
Challenge 10-1
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question, located in the Category_10_Virtual_Machines root folder. The username is root, and the password is umgc.
On the warning about running as root when you first log in, click Continue.
The admin’s password is somewhere in a file on this system. What is that password (case sensitive)?
10-2
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, determine yoda’s password. This will be the flag.
10-3
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, determine what the full path to the ldd file, including the ldd. This will be the flag.
10-4
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, what is the first game listed in the games directory? This will be the flag.
10-5
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, run the solitaire game.
That name is listed in the title bar. This will be the flag.
10-6
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, find the file on this system with this MD5 hash:
f41347263c84c7fbbe72e47fd100a183
This will be the flag.
10-7
Use the Category_10_Virtual_Machines Challenges1-10 VMfor this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, find the last IP address to SSH to this machine. This will be the flag.


10-8
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, find what time yoda’s password was changed. This will be the flag.
Answer format: HH:MM:SS
10-9
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
On the VM provided, find the admin password in a file somewhere on the system. This will be the flag.
10-10
Use the Category_10_Virtual_Machines Challenges1-10 VM for this question, located in the Category_10_Virtual_Machines root folder. The username is root and the password is umgc.
On the warning about running as root when you first log in, click Continue.
The admin’s password is somewhere in a file on this system. What is that password (case sensitive)?

Last Completed Projects

topic title academic level Writer delivered