Can I host a CTF (vulnerable server) on my Linode server?

Hi! If I decide to host a CTF event for 10 of my students, would it okay to build an intentionally vulnerable machine so that my students and try and hack into it? I am planning on hosting a simple php application with some exploits for them to look for. My only concert is that Linode might think someone is actually attacking my server while in reality I have given my permission to do it.

2 Replies

You can certainly host a Capture the Flag event for your students as long as their attempts to gain entry into your system don't disrupt the functions of other users on the same host. This can happen if the activity creates excessive CPU load on the instance.

Some other folks have asked similar questions on the Community Site you may find useful:

It also doesn't hurt to send in a Support Ticket to let the Support Team know what's going on ahead of time just in case anything comes up.

So to just clarify your point about CPU, if I make a CTF on my linod machine which is purely hosted on dedicated CPU, that means I can't affect other users right?

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct