CTF

CTF Sponsored by

Corelight

As many of you know, we pride ourselves with this CTF being an all-inclusive learning CTF and not just a ‘stump the chump / who’s the best engineer in the room’ kind of CTF. That said, we need volunteers to come up with fresh ideas, challenges, and setups that are both fun and informative. Additionally, we do want to provide a challenge for those who show up looking for one, so if you are a more advanced user or admin and have some killer challenges that can stump someone, we’ll need those too for the higher tiers.

Tuesday: 1 to 4pm – CTF Prep

Wednesday: 10am to 3pm – CTF

 

The CTF is run by:

You’ll need a laptop to participate. Teams can have up to 4 people, or you may compete as an individual.

For those who like to come prepared, we suggest that you have a VM or two ready. You can download Kali Linux here (https://www.kali.org/downloads/) or get a free Windows VM here (https://developer.microsoft.com/en-us/windows/downloads/virtual-machines/). Some tools that might be helpful include CyberChef, BurpSuite, Ghidra, Pwntools, and Wireshark.

The MetaCTF team has been involved with the RVAsec CTF since 2016. If you’re interested in helping out with the CTF or have any questions, please reach out to roman[at]metactf.com.