The MetaCTF (https://metactf.com/) team is back for this year’s Capture the Flag competition!

We’ll be providing a practice environment on Day 1 of the conference to help participants prepare for the competition, find teams, and get familiar with the platform. If you’ve never participated in a CTF before, this is a perfect opportunity to get started! The actual competition will take place on Day 2. There will be plenty of challenges for participants at all skill levels, so whether you’re a seasoned CTF player or a beginner, there will be something for you! Among others, challenge categories will include web exploitation, reverse engineering, OSINT, cryptography, forensics, and binary exploitation.

You’ll need a laptop to participate. Teams can have up to 4 people, or you may compete as an individual.

For those who like to come prepared, we suggest that you have a VM or two ready. You can download Kali Linux here (https://www.kali.org/downloads/) or get a free Windows VM here (https://developer.microsoft.com/en-us/windows/downloads/virtual-machines/) or here (https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/). Some tools that might be helpful include CyberChef (https://gchq.github.io/CyberChef/), BurpSuite, Ghidra, Pwntools, and Wireshark.

The MetaCTF team has been involved with the RVAsec CTF since 2016. They also run private cybersecurity training for technical employees. If you’re interested in learning more about the CTF at RVAsec or what MetaCTF has to offer, please reach out to roman[at]metactf.com.

Thank you to our CTF sponsor SafeBreach!

SafeBreach