Offical URL: https://metasploitctf.com/

It’s time for another Metasploit community CTF! Last year’s beginner-friendly CTF attracted a wider range of audiences and skill levels than in previous years, so we’re replicating our previous game architecture. Players will attack a single Linux target, we’ve spread prizes out across 15 teams, and the Metasploit Framework teams have devised a variety of challenges that aim to help infosec newcomers build practical skills. While there are some challenges that are intended to be a bit more difficult, we’ve designed the majority of them for beginner audiences. Hint: We’ve arranged challenges by port number according to difficulty this year. The higher the port number, the harder the challenge. If you want to start out with easier challenges, start by targeting services that run on lower port numbers.
As always, teams are encouraged! There is no cap on the number of players who can join a team. Read on for full competition details, and join the #metasploit-ctf channel on Slack (https://metasploit.com/slack) to start building your team.

Big thanks to TryHackMe and CTFd for powering this year’s game!

Contest website: https://metasploitctf.com/

Announcement / FAQs https://www.rapid7.com/blog/post/2021/11/16/announcing-the-2021-metasploit-community-ctf/

Official Contest Terms: https://www.rapid7.com/globalassets/_pdfs/metasploit-2021-ctf-rules.pdf

CTF events

NameWeight
2021 Metasploit community CTF23.94
2020 December Metasploit community CTF23.94
2020 Metasploit community CTF0.00
Related tags: reverse_engineering cracking none x86 hacking java c++ bash pwn web python sleeping talking nothing linker jail crc forensics misc crypto php linux lfsr escalation dns privilege proxy reversing password subdomain graphql command_injection sql lfi metasploit pickle zip exploit privesc bof idor logic injection comand shellcoding unicorn emulator geoguessr osint math heap fossctf ctf rsa inspect-element forensic network networking radio