Capture The Flag

Competition Details:

Capture The Flag (CTF) competitions, in the cybersecurity sense, are not related to playing outdoor running or traditional computer games. Instead, they consist of a set of computer security puzzles, or challenges, involving reverse-engineering, memory corruption, cryptography, web technologies, and more. When players solve them they get a “flag,” a secret string which can be exchanged for points. The more points a team earns, the higher up it moves in rank.

This competition is intended to check all round cyber defense and offense capabilities of students. The round will consist of multiple challenges, with each challenge having certain designated points. Teams with the maximum number of points will win. Challenges may include but will not necessarily be limited to:

  • Malware analysis
  • Rootkit detection
  • File format reverse engineering
  • Web pentesting
  • Software reverse engineering Log data analysis

Winning Prize Upto:

 Rs. 70,000*

Entry Fee:

Rs. 1,500 per Team

Team Members:

Minimum: 2 Members

Maximum: 3 Members

 

Rules:

1. Link to a web page containing each challenge shall be communicated to the teams at competition start time. Teams will have one full day (24 hours) to complete as many challenges as possible. Results will be announced during the closing ceremony on the 2nd day.
2. The challenges can be completed in any order.
3. Answers to each challenge are to be submitted via google forms. Any supporting data, documents and attachments shall be uploaded ON YOUR OWN google drive and links to be shared in the form fields were asked.
4. There is no restriction on any tools except ChatGPT
5. Each challenge may have one or more parts. Each part will have certain allocated points.
6. Since these tasks are based on real-world scenarios that we actually face at Vivid Labs, not all flags may be explicitly defined. Certain challenges may ask for your analysis or solution. That may be treated as a flag.
7. While you are allowed to take help from the internet, the solution must be your own. Submitting anyone other than your own work will result in instant disqualification and may also include further fines + a permanent ban from all events sponsored by Vivid Labs.

Winning criteria:

Top scorers from the below challenges will be awarded

Challenge-1:

In this challenge participants will feature the vulnerability discovery in the given computer logs.

Challenge-2:

In this challenge participants will decode the applications data given in encoded form.

Challenge-3:

In this challenge, participants will be tasked to do real time ethical hacking and find the vulnerabilities in given website.

Note: Top Scorer in this competition may be awareded with Job opportunities by the Vivid Labs.

 

Competition Judges

Vivid Labs 

Note:

* Winning Prize upto Rs.70K only for 40+ teams will take part of the competition

* Winning Prize upto Rs50K only for 20+ teams will take part of the competition