SEARCH
TOOLBOX
LANGUAGES
Difference between revisions of "Capture The Flag"

Difference between revisions of "Capture The Flag"

From BruCON 2016

Jump to: navigation, search
(Created page with "This year we will have three (3!) different CTF competitions at BruCON! All the CTFs are free to join! * Team CTF on Wednesday 26/10/2016 * Student CTF on Wednesday 26/10/2016...")
 
Line 5: Line 5:
  
 
== Team CTF ==
 
== Team CTF ==
This contest will allow competing to 10 teams, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to explotation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.
+
This contest will allow up to 10 teams to compete, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to exploitation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.
  
Players will compete during 8 hours to get the first place in the CTF.
+
Players will compete for 8 hours to get first place in the CTF.
  
 
Requirements:
 
Requirements:
Register your Team with a maximum of up to 5 players per team.
+
Register your Team with a maximum of 5 players per team.
 
Bring a network switch and patch cords for the team players.
 
Bring a network switch and patch cords for the team players.
 
Bring a separate laptop where Vulnerable Virtual Machine (OVA Format - VirtualBox) will be installed
 
Bring a separate laptop where Vulnerable Virtual Machine (OVA Format - VirtualBox) will be installed
Line 18: Line 18:
  
 
== Student CTF ==
 
== Student CTF ==
In a full fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition!
+
In a fully fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition!
 
The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills!  
 
The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills!  
 
We will learn about SQL Injection attacks, Android reverse engineering, Traffic analysis with Wireshark and a number of CTF tips and tricks.
 
We will learn about SQL Injection attacks, Android reverse engineering, Traffic analysis with Wireshark and a number of CTF tips and tricks.
Line 31: Line 31:
  
 
== Individual CTF ==
 
== Individual CTF ==
This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability explotation and perhaps some hardware hacking;)
+
This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability exploitation and perhaps some hardware hacking;)
  
 
The CTF will be open for 30 hours during the BRUCON two-day event (27, 28).
 
The CTF will be open for 30 hours during the BRUCON two-day event (27, 28).

Revision as of 10:03, 26 September 2016

This year we will have three (3!) different CTF competitions at BruCON! All the CTFs are free to join!

  • Team CTF on Wednesday 26/10/2016
  • Student CTF on Wednesday 26/10/2016
  • Individual CTF during the BruCON conference (27-28/10/2016)

Team CTF

This contest will allow up to 10 teams to compete, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to exploitation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.

Players will compete for 8 hours to get first place in the CTF.

Requirements: Register your Team with a maximum of 5 players per team. Bring a network switch and patch cords for the team players. Bring a separate laptop where Vulnerable Virtual Machine (OVA Format - VirtualBox) will be installed

Level: Medium / Advanced


Student CTF

In a fully fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition! The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills! We will learn about SQL Injection attacks, Android reverse engineering, Traffic analysis with Wireshark and a number of CTF tips and tricks. This CTF is focussed on beginning students, no prior knowledge is required since most of the CTF is seen as an introductory session.

Requirements: Register as an individual player for the CTF Being a student in 2016-2017 If you bring a laptop, make sure you have WireShark installed

Level: Basic

Individual CTF

This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability exploitation and perhaps some hardware hacking;)

The CTF will be open for 30 hours during the BRUCON two-day event (27, 28).

Participation in the CTF is free.

The expectation is that you can have a good time, playing and learning about different security issues.

Requirements: Register as an individual player for the CTF Bring your own equipment and tools

Level: Basic / Medium