About Us Sangam Ingenium Square One Campus Ambassador Sponsors Patronages Contacts Log in / Sign up
Manigma's
Dalal
Street
/22/cms/templates/common/p22assets/
/22/cms/templates/p22event
Bytehoc
Capture The
Flag
ctf.png
Capture The Flag (CTF) is a cybersecurity competition that is all about finding weaknesses and exploiting loopholes in various computer programs. CTF aims to engage participants in the creative exploration of real-world computer security by distilling the significant disciplines of professional cybersecurity into short, objectively measurable exercises. The Pragyan version is an ethical hacking contest in which contestants will have to find pieces of information, called ‘flags’, hidden in each of the challenges. So, assemble your team, prepare to decrypt hidden messages, exploit vulnerabilities, and do whatever it takes to Capture the Flag! Visit ctf.pragyan.org to register and play!

Event Details:
  • Start Date - 5th March
  • Mode - Online
  • Players can compete individually or in teams of up to 4 members.
  • Any attempt to attack the host system in ways unintended by the challenge will lead to disqualification.
  • Any kind of Denial-of-Service Attack (DoS/DDoS) against the servers or the competition’s infrastructure is strictly forbidden.
  • Teams should work independently; sharing answers or collaborating with another team constitutes cheating.
  • Brute-forcing the flags is not allowed.
  • The source codes or the solutions should not be made public/open-sourced during the contest.
  • Doubts/queries regarding the questions (if any) should be asked to us directly.
  • Posting such queries in IRC or channels/public forums will not be entertained.
  • Any kind of violation of these rules will mean immediate disqualification of the team.
  • The decision of the event managers will be deemed final and binding.
  • It will be a ‘Jeopardy!’ style, 36-hour online contest that happens during Pragyan 2022.
  • There will be a set of challenges from a range of categories like Cryptography, Web Security, Forensics, Steganography, Reverse Engineering, Binary Exploits, etc.
  • The challenges can either be a collection of files that they can download and find the “Flag” or can be running as web services to which the participants connect and exploit to retrieve the Flag.
  • Each category contains a variety of questions with different point values and levels of difficulty.
  • The participants will be ranked based on their scores, and the time taken will be used as a tiebreaker.
Judging Criteria:
  • Each category contains a variety of questions of different point values and difficulties.
  • Participants will be ranked based on their scores, and the time taken to solve the challenge will be considered in case of a tie.
  • The decision of the organisers will be final.

FAQs:
1) I am a complete newbie; can I participate?
Yes, you can. Learning is one of the most important objectives of this contest. Just go through the online resources and CTF guides to get started.
2) What resources do I need to participate?
You need a computer system with an active internet connection, a modern browser, and the ability to run Linux/Windows applications.

Prize Money: INR 40,000

Contact:
  • Subramanian: 9499926470
  • Anirudh V S: 9003134022
  • Akarsh Malik: 7413994852
  • Ezhil: 6381553859
Description keyboard_arrow_right
Format keyboard_arrow_right
Rules keyboard_arrow_right
Resources keyboard_arrow_right
Registration keyboard_arrow_right