The conference is right around the corner, and the MetaCTF (https://metactf.com/) team is hard at work preparing for this year’s Capture the Flag competition!

In keeping with the format of the past several years, we’ll be providing a practice environment on Day 1 of the conference to help participants prepare for the competition, find teams, and get familiar with the platform. If you’ve never participated in a CTF before, this is a perfect opportunity to get started!

The actual competition will take place on Day 2. There will be plenty of challenges for participants at all skill levels, so whether you’re a seasoned CTF player or a beginner, there will be something for you! Among others, challenge categories will include web exploitation, reverse engineering, OSINT, cryptography, forensics, and binary exploitation.

You’ll need a laptop to participate. Teams can have up to 4 people, or you may compete as an individual.

For those who like to come prepared, we suggest that you have a VM or two ready. You can download Kali Linux here (https://www.kali.org/downloads/) or get a free Windows VM here (https://developer.microsoft.com/en-us/windows/downloads/virtual-machines/). Some tools that might be helpful include CyberChef (https://gchq.github.io/CyberChef/), BurpSuite, Ghidra, Pwntools, and Wireshark.

The MetaCTF team has been involved with the RVAsec CTF since 2016. If you’re interested in helping out with the CTF or have any questions, please reach out to roman[at]metactf.com

We are still looking for a sponsor for the CTF.  Please consider supporting the conference and help us provide a great experience and amazing prizes!