Tools of the Trade


How to build a hacker's toobox


You don't go from playing with Legos to building a highrise overnight. It takes years to learn the fundamental principles and skills and all the different tools and applications - not to mention a whole lot of practice. There are different disciplines and experts you need to bring in, from designers and architects to electricians, plumbers, and construction workers. Then there are the rules and regulations: zoning, accessibility, fire code…

CTF

It takes a team of different people with different strengths and backgrounds working together to tackle the challenges of construction. Cybersecurity is no different.

ESCALATE is like your own personal shop class: start with some two-by-fours and a hammer and nails, and before you know it, you'll be reverse engineering Linux aarch64 in your own personal VM. Not only that, but you’ll get a chance to explore different disciplines and find the cybersecurity niche that best fits your skills and interests as defined by the NIST NICE Framework - a crucial feature for both cyber professionals and hiring managers.

The Fundamentals: Measure Twice, Cut Once…

When you’re building something, it isn’t enough to “measure twice, cut once.” You have to know what you’re measuring and why. Understanding networks and client-server programming are the foundations of cybersecurity analysis, and the first two badges to earn in ESCALATE. Challenges cover topics in network traffic analysis, basic data manipulation, and interactive system analysis. New challenges build on previous topics and examples to strengthen core skill sets while introducing new concepts.

Application Time - and not just on your phone

The next three challenge categories for users to apply their network and program skills are Intro to Reverse Engineering, Network Operations, and Network Forensics. Users will learn more about binary, Red Team vs Blue Team operations, and packet analysis. These are your hammer and nails, screwdrivers and screws, your saw and your krazy glue. Get building - or unbuilding, as the case may be!

Players, Take Your Marks

Next, players can hunt for flags in challenges designed to test their skills in reverse engineering for specific platforms (Linux amd64, Android, and others), exploitation, and disk forensics. Not every challenge category or challenge itself will appeal to every user: explore, find your strengths, and push your boundaries! As you attempt and complete more challenges, your stats, accessible from your user profile page, will help give you a sense of what types of jobs you’re best suited for by matching your successes to NIST NICE framework skills. For employers and team leaders, this is just one way ESCALATE can help you build a better team.