SEARCH
TOOLBOX
LANGUAGES
Difference between revisions of "Capture The Flag"

Difference between revisions of "Capture The Flag"

From BruCON 2017

Jump to: navigation, search
(Team CTF)
 
(9 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
This year we will have three (3!) different CTF competitions at BruCON! All the CTFs are free to join!
 
This year we will have three (3!) different CTF competitions at BruCON! All the CTFs are free to join!
* Team CTF on Wednesday 26/10/2016
+
* Team CTF on Wednesday 26/10/2016 at Monasterium
 
* Student CTF on Wednesday 26/10/2016
 
* Student CTF on Wednesday 26/10/2016
 
* Individual CTF during the BruCON conference (27-28/10/2016)
 
* Individual CTF during the BruCON conference (27-28/10/2016)
  
== Team CTF ==
+
= Team CTF =
 +
 
 +
Level: Medium / Advanced
 +
 
 
This contest will allow up to 10 teams to compete, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to exploitation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.
 
This contest will allow up to 10 teams to compete, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to exploitation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.
  
 
Players will compete for 8 hours to get first place in the CTF.
 
Players will compete for 8 hours to get first place in the CTF.
  
Requirements:
+
The game will be based on the cloud, '''all vulnerable machines are online''' so it is not necessary to install virtual machines. All game information It will be sent to the team captains
 +
 
 +
== Requirements ==
 
Register your Team with a maximum of 5 players per team.
 
Register your Team with a maximum of 5 players per team.
Bring a network switch and patch cords for the team players.
 
Bring a separate laptop where Vulnerable Virtual Machine (OVA Format - VirtualBox) will be installed
 
 
Level: Medium / Advanced
 
  
 +
Hardware requirements:
 +
* Bring a network switch and patch cords for the team players.
 +
* The game is based on VMs running linux or Unix like systems, so, it's necessary some experience with this operative system
 +
 +
== Location and Timing ==
 +
Location : Monasterium - Oude Houtlei 56 - 9000 Gent (http://monasterium.be/)
 +
The CTF begins promptly at 10h00 and end around 18h00 . Out of consideration for your fellow CTF teams, please try to be there around 09h30
 +
 +
Details and requirements are in the file : [[:File:BRUCON_CaptureTheCash.pdf]]
  
== Student CTF ==
+
= Student CTF =
 
In a fully fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition!
 
In a fully fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition!
 
The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills!  
 
The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills!  
Line 23: Line 33:
 
This CTF is focussed on beginning students, no prior knowledge is required since most of the CTF is seen as an introductory session.
 
This CTF is focussed on beginning students, no prior knowledge is required since most of the CTF is seen as an introductory session.
  
Requirements:
+
== Requirements ==
Register as an individual player for the CTF
+
* Register as an individual player for the CTF
Being a student in 2016-2017
+
* Being a student in 2016-2017
If you bring a laptop, make sure you have WireShark installed
+
* Bring your own laptop with VirtualBox installed
 +
 
  
 
Level: Basic
 
Level: Basic
  
== Individual CTF ==
+
== Location and Timing ==
 +
Location: BruCON venue - Volderstraat 9, Ghent
 +
The CTF begins promptly at 9h30 and end around 17h00 . Out of consideration for your fellow students, please try to be there around 09h00
 +
 
 +
= Individual CTF =
 
This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability exploitation and perhaps some hardware hacking;)
 
This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability exploitation and perhaps some hardware hacking;)
  
The CTF will be open for 30 hours during the BRUCON two-day event (27, 28).
+
The CTF will be open for 30 hours during the BruCON two-day event (27 abd 28 October).
  
 
Participation in the CTF is free.
 
Participation in the CTF is free.
Line 44: Line 59:
  
 
Level: Basic / Medium
 
Level: Basic / Medium
 +
 +
= Registration =
 +
 +
Registration for the CTF (only Team and Student CTF):
 +
 +
[[File:Register.jpg||link=https://registration.brucon.org/ctf/]]

Latest revision as of 10:32, 25 October 2016

This year we will have three (3!) different CTF competitions at BruCON! All the CTFs are free to join!

  • Team CTF on Wednesday 26/10/2016 at Monasterium
  • Student CTF on Wednesday 26/10/2016
  • Individual CTF during the BruCON conference (27-28/10/2016)

Team CTF

Level: Medium / Advanced

This contest will allow up to 10 teams to compete, solving challenges, creating exploits to attack opponents and defending their own infrastructure. In this CTF we will give you challenges related to exploitation of vulnerabilities, Web security, Databases Security, Reverse engineering and Cryptography.

Players will compete for 8 hours to get first place in the CTF.

The game will be based on the cloud, all vulnerable machines are online so it is not necessary to install virtual machines. All game information It will be sent to the team captains

Requirements

Register your Team with a maximum of 5 players per team.

Hardware requirements:

  • Bring a network switch and patch cords for the team players.
  • The game is based on VMs running linux or Unix like systems, so, it's necessary some experience with this operative system

Location and Timing

Location : Monasterium - Oude Houtlei 56 - 9000 Gent (http://monasterium.be/) The CTF begins promptly at 10h00 and end around 18h00 . Out of consideration for your fellow CTF teams, please try to be there around 09h30

Details and requirements are in the file : File:BRUCON_CaptureTheCash.pdf

Student CTF

In a fully fledged CTF requires a specific set of skills, for this, BruCON will be organising a student CTF where we will guide students through a CTF competition! The student CTF covers 4 different topics each containing a number of challenges. After each topic you can try the challenges yourself and see how you can use your acquired skills! We will learn about SQL Injection attacks, Android reverse engineering, Traffic analysis with Wireshark and a number of CTF tips and tricks. This CTF is focussed on beginning students, no prior knowledge is required since most of the CTF is seen as an introductory session.

Requirements

  • Register as an individual player for the CTF
  • Being a student in 2016-2017
  • Bring your own laptop with VirtualBox installed


Level: Basic

Location and Timing

Location: BruCON venue - Volderstraat 9, Ghent The CTF begins promptly at 9h30 and end around 17h00 . Out of consideration for your fellow students, please try to be there around 09h00

Individual CTF

This contest is played on a Jeopardy scheme with 20 different classic challenges such as categories: reverse engineering, cryptography, digital forensics, web security, vulnerability exploitation and perhaps some hardware hacking;)

The CTF will be open for 30 hours during the BruCON two-day event (27 abd 28 October).

Participation in the CTF is free.

The expectation is that you can have a good time, playing and learning about different security issues.

Requirements: Register as an individual player for the CTF Bring your own equipment and tools

Level: Basic / Medium

Registration

Registration for the CTF (only Team and Student CTF):

Register.jpg