Brute Force 3.0 - Cybersecurity

1612 Registered Allowed team size: 1
1612 Registered Allowed team size: 1

This campaign is over.

CTF Challenge
Online
starts on:
Mar 13, 2021, 12:30 PM ()
ends on:
Mar 14, 2021, 12:30 PM ()

Overview

ANNOUCEMENT: The results for the Brute Force 3.0 has been announced here. Congratulations to all the winners!

enter image description here

If you're looking to pursue a career in the cybersecurity domain, then participation in CTFs is the best way to practically learn the full scope of cybersecurity. No matter if you’re into the red or blue teaming, OSINT, reverse engineering and binary exploitation, networking, steganography, or forensics, you will always benefit from taking part in CTF competitions. The business and educational value of Capture The Flag events will definitely keep on rising as well.

What are "Capture The Flag" (CTF) competitions?

"Capture The Flag" (CTF) competitions, in the cybersecurity sense, are not related to playing outdoor running or traditional computer games. Instead, they consist of a set of computer security puzzles, or challenges, involving reverse-engineering, memory corruption, cryptography, web technologies, and more. When players solve them they get a "flag," a secret string that can be exchanged for points. The more points a team earns, the higher up it moves in rank.

enter image description here

We are running an online 24-hour-long "Capture The Flag" (CTF) competition from 13th March 2021 at 06:00 PM to 14th March 2021 at 06:00 PM.

The top three (3) winners will win certification vouchers from CompTIA worth $600.

At HackerEarth, we believe that CTFs are not just a good way for security pros to get better at what they do, but also a fun way to get into the cybersecurity field.

So, are you a CTF beginner or veteran? Do you prefer learning by practice, or reading about the experience of other professionals?

No matter what is your exact answer to these questions, don’t hesitate and capture this flag!

Registration is mandatory for participation. The link for the challenge and the respective usernames and passwords will be shared with all the registrants via e-mail.

enter image description here

What's in it for you?

  • Improve your skills in different security domains, problem-solving skills, and learn more about real-world issues.
  • Interaction with the community of white-hat hackers. Actively participate in the discussion forum and join our Discord Server or Telegram Group.
  • Top 100 participants will receive e-certificates from HackerEarth. (45-60 Days Timeline)
  • Everyone participating in the CTF will receive a participation certificate. (45-60 Days Timeline)
  • Win amazing prizes and goodies.


EVALUATION PARAMETER

  • A certain score is allotted for every question. This score will be allocated to the player/team when they solve the questions.

  • Plagiarism leads to negative marking.


REQUIRED SETUP

These are the prerequisites that you must have in place before starting the challenge:

  • Kali Linux operating system (virtual machine)
  • Windows operating system, XP or higher (Virtual Machine)
  • Good Internet connection

Refer to this document for more details.


FORMAT AND PROCESS

Hackathon format

  • Registrations will close on 11th March 2020 at 12:00 PM IST. The registered candidates will receive the link for the challenge as well as the username and password for participating in the hackathon via email.
  • Problems can vary according to difficulty levels of each question and are generally of different categories such as reverse engineering, cryptography, web application, network security, scripting, forensics, etc.
  • The end goal is to solve the maximum number of questions by finding the hidden flag.
  • Each flag consists of a specific score.
  • The participant who scores the maximum points according to the leaderboard wins the challenge.
  • If you have registered, have a look at the Resource Center section.


RESOURCES

Find all the resources here

Themes

Capture the Flag

Capture the Flag (CTF) is a special Information Security competition. It comprises a series of challenges that vary in degree of difficulty and require participants to exercise different skill sets to solve. Once an individual challenge is solved, a “flag” is given to the player and they submit this flag to the CTF server to earn points.

CTF events are typically timed and the points are added to get a total once the time has expired. The winning player/team is the one solved the most challenges and thus secured the highest score.

Prizes

enter image description here enter image description here

Main Prizes
First Prize
USD 600

CompTIA Pentest+ Official E-learning + Virtual Lab + Exam Voucher

Second Prize
USD 400

CompTIA Pentest+ Official E-learning + Virtual Lab

Third Prize
USD 400

CompTIA Pentest+ Official E-learning + Virtual Lab

more

Social Share

Help & Support

Please contact event admin
HackerEarth Support at support@hackerearth.com
Notifications
View All Notifications

?