CyberShield Showdown CTF 2025

Countdown

The clock is ticking! Get ready to exploit, and capture flags.

**CTF begins in**
  • days
  • Hours
  • Minutes
  • Seconds
🥳 🎉 🎂

Level Up Before the CTF

Whether you're a first-timer or sharpening your skills, this section will guide you through key resources to help you prepare, practice, and play smarter.

Learn the Basics

🔍 1. Information Gathering (Reconnaissance) 📡 2. Scanning & Enumeration 🛠️ 3. Exploitation Basics 🔓 4. Web Exploitation 🔐 5. Password Attacks 🧠 6. Linux & Windows Fundamentals 🧩 7. Binary Exploitation (Optional for Beginners) 📦 8. Using Common CTF Tools 🎯 9. CTF-Specific Skills

CTF 101

🔐 1. Cryptography 🌐 2. Web Exploitation 🧱 3. Reverse Engineering 💻 4. Binary Exploitation 🕵️ 5. OSINT (Open Source Intelligence) 📁 6. Forensics 🧩 7. Misc / General Skills

Tools of the Trade

🛰️ 1. Nmap 🌐 2. Burp Suite (Community Edition) 📂 3. Dirbuster / Gobuster 🔐 4. John the Ripper / Hashcat 🧪 5. Netcat (nc) 📡 6. Wireshark 🛠️ 7. CyberChef 🧮 8. Ghidra (or Binary Ninja / IDA Free) 🧵 9. Strings & Binwalk 🔧 10. Python & Bash Scripting

Schedule

Red Teaming CTF (2 days)

A Red Teaming CTF involves a full simulated attack against a network or system, similar to a real-world penetration testing scenario.

Bootcamp – Wednesday, September 17, እሮብ, መስከረም 7

Day 1 – Friday, September 19, አርብ, መስከረም 9

Day 2 – Saturday, September 20, ቅዳሜ, መስከረም 10

Incident Response CTF (1 day)

An Incident Response CTF involves responding to a cybersecurity incident. Scenarios, logs, network captures, or system images are provided for analysis and remediation proposal.

Bootcamp – Thursday, September 18, ሀሙስ, መስከረም 8

Sunday, September 21, እሁድ, መስከረም 11

We are excited to announce that ALX Addis Ababa will be hosting CyberShield Showdown 2025, including both CTF’s.

Located in the heart of Addis Ababa, ALX offers a tech-focused and vibrant environment with modern collaborative spaces, making it the perfect home for Ethiopia’s growing cybersecurity community.

Address and full details will be updated soon.