PCTF

“It's more important to know your weaknesses than your strengths.” – Ray Lee Hunt.

Capture The Flag (CTF) is a cybersecurity competition that is all about finding weaknesses and exploiting loopholes in various computer programs. CTF aims to engage participants in the creative exploration of real-world computer security by distilling the major disciplines of professional cybersecurity into short, objectively measurable exercises.

The Pragyan version is an ethical hacking contest in which contestants will have to find pieces of information, called ‘flags’, hidden in each of the challenges. So, assemble your team, prepare to decrypt hidden messages, exploit vulnerabilities, and do whatever it takes to Capture the Flag!

Event is now live at : https://ctf.pragyan.org/

Start date of the event : 9th April 2021

Prize Money: INR 20000

  • It will be a ‘Jeopardy!’ style, 48-hour online contest that happens during Pragyan 2021. 

  • There will be a set of challenges from a range of categories like Cryptography, Web Security, Forensics, Steganography, Reverse Engineering, Binary Exploits, etc. 

  • The challenges can either be a collection of files that they can download and find the “Flag” or can be running as web-services to which the participants connect and exploit to retrieve the Flag.

  • Each category contains a variety of questions with different point values and levels of difficulty. The participants will be ranked based on their scores, and the time taken will be used as a tiebreaker.

  • Players can compete individually or in teams of up to 3 members.

  • Any attempt to attack the host system in ways unintended by the challenge will lead to disqualification.

  • Any kind of Denial-of-Service Attack (DoS/DDoS) against the servers or the competition’s infrastructure is strictly forbidden.

  • Teams should work independently; sharing answers or collaborating with another team constitutes cheating.

  • Brute-forcing the flags is not allowed.

  • The source codes or the solutions should not be made public/open-sourced during the contest.

  • Doubts/queries regarding the questions (if any) should be asked to us directly. Posting such queries in IRC or channels/public forums will not be entertained.

  • Any kind of violation of these rules will mean immediate disqualification of the team.

  • The decision of the event managers will be deemed final and binding

 

Judging Criteria:

Each category contains a variety of questions of different point values and difficulties. The participants will be ranked based on their scores, and the time taken to solve the challenge will be considered in case of a tie. The decision of the organisers will be final.

FAQs:

 

1) I’m a complete newbie, can I participate?
Yes, you can. Learning is one of the most important objectives of this contest. Just go through the online resources and CTF guides to get started.

2) I’m not in India, can I participate?
Yes, all rounds of this contest will be online. So, anyone with an internet connection can participate.

3) What resources do I need to participate?
You need a computer system with a clock speed better than “minutes per cycle”, an active internet connection, a modern browser, and the ability to run Linux/Windows applications.

Lakshmanan R - 9790432692

Subramanian - 9499926470

 

You must be logged in to fill this form. Click here to login.
About Initiatives Human Books Gamescape Backstage Sangam Ingenium Hackathon FusionHack Podcast Blog Campus Ambassador Sponsors Patronages Contacts Log in / Sign up Privacy Policy