Beginner to Brutal Challenges

Photo: animation of a cave explorer finding an old control system

Keepin' It Real

Advanced Reverse Engineering Challenge

Our engineers have managed to recover an old control system, but they can’t figure out how to get the thing to work! Device documentation says that it shipped with some kind of client software that is no longer available. Luckily, they were able to recover the system firmware image...

Get started >

Holy Grail of ROP Binary Exploitation Challenge

Holy Grail of ROP

Advanced Binary Exploitation Challenge

The ROP God has tasked King Arthur with finding the function called "holy_grail". You must aid him on his quest! But be warned, the way is guarded by a text-based sorcerer whom loves old British comedy movies, and just to make things harder, you're going to have to find "holy_grail" 3 times! ...Or was it 5 times? Use your pwning knowledge to answer the sorcerer's questions and ROP your way to the holy grail and bring this holy relic home for the glory of England!

Get started >

Ghost Airlines Binary Exploitation Challenge

Ghosted

Binary Exploitation Challenge

You're trying to save some money on your flight home so you've decided to fly Ghost Airlines, unfortunately their chatbot AI is being very unhelpful and is totally ignoring you! Can you figure out a way around the ghosting and hack your way home?

Get started >

What the Frob Reverse Engineering and Cryptography Challenge

What the... Frob?

Reverse Engineering and Cryptography Challenge

What the.. Frob?

Get started >

Humpty Dumpty Reverse Engineering Challenge

Humpty Dumpy's Fall

Reverse Engineering Challenge

Humpty Dumpty sat on a wall.... you know the rest. Can you figure out how the kings men and horses botched the repair on poor humpty?

Get started >

Photo: thanksgiving bandit stealing from a house

The Thanksgiving Bandits

Forensics and Crypto Challenge

Last year, the notorious Thanksgiving Bandits struck for the third time. They stole over 1,000 potatoes that were meant to be mashed for the annual Thanksgiving Day feast. Two years ago, they burgled 400 pounds of cranberries, and they took 104 pumpkin pies the year before that. No one knows how they pull off such masterful heists or what they do with their score, but everyone agrees that they must be stopped at all costs.

Get started >

photo - headless horseman reverse engineering challenge

The Legend of the Headless Horseman

Reverse Engineering Challenge 

A mysterious figure has been terrorizing the village of Sleepy Hollow. He rides a massive horse, swings a might scythe and has been collecting heads from any who draw near. A group of locals, Ichabod Crane, Katrina Van Tassel and Abraham "Brom Bones" Van Brunt have been working to discover the secret behind this mysterious menace, but just as they were on the verge of putting the pieces together, the Headless Horseman struck! 

Get started >

Graphic of unicorn on brightly colored background

Unicorns Undercover

Multi-Architecture Shellcode Challenge

You arrive at the meeting location. It's dark The handoff is scheduled to take place at 10 p.m. The unicorns arrive, but you don't see the flag. They approach you and the first one says, "push eax, call joke." The second says, "jalr blankstare." They stare at each other. They stare at you. They aren't speaking the same language. 

Get started >

Billy Goat graphic at night

Feed the Magical Goat

Reverse Engineering Challenge

Once upon a time, there was a little reverse engineer who found a special bell. When the bell was struck, they say a magical billy goat appeared looking for food. Everyone knows billy goats will eat anything, but this is all the little reverse engineer had lying around.

Get started >

Billy Goat graphic at night

Dragons and Dwarves

Forensics and Crypto Challenge

A wise dragon decided that dwarves were too easily stealing his treasure while he slept. To thwart these villains he has placed his prized possessions inside a magic portal that transmutes the valuables into worthless junk unless one knew the magic pass phrase.

Get started >

Image of Mountain with Flag reading Battelle CTF Do you have what it takes?

Capture the Flag Challenge

Don't Miss Battelle's Next CTF

The Battelle cyber team holds CTFs and information security competitions that challenge participants at all levels of cyber skill sets. If you think you have what it takes, then join our CTF community to learn more about upcoming events, job opportunities, and more. Our next CTF is coming, so stay tuned. 

Learn More About the Beginners CTF >



 

STAY CONNECTED WITH BATTELLE

Sign up to receive information on new challenges, job opportunities and cyber research.

Get Cyber Careers Updates