• Goa 2020
  • CTF

CAPTURE THE FLAG

COMPETITIONS

Start Date: 07-Feb-2020 at 22:30 IST
End Date: 09-Feb-2020 at 10:30 IST

Prize Details:
First Winner
- USD 750 as CASH prize
- FREE Conference Corporate Pass (if played in the team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

1st Runner up
- USD 250 as CASH prize
- FREE Conference Corporate Pass (if played in the team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

2nd Runner up
- FREE Conference Corporate Pass (if played in the team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

Among the remaining, top 25 scorers will get Individual Conference Passes.

Note: If you are playing as a team, please note that you will have to nominate one person from your team who can avail the benefit of the free individual conference pass.

Date: 6th March 2020

CTF Starts: 14:00
CTF Ends: 17:00

Venue: Hallway, First Floor

Greetings Ladies,
Are you a security enthusiast? Have you ever wished to be a part of the puzzle-solving competition, but never got a chance to participate? Have you ever wanted to test your knowledge by solving hacking simulated challenges? Well then here's your chance to be a part of Winja!

Why be a part of WINJA?

Well, Winja focuses on bringing women in tech ahead and to help them explore their potential in a comfortable environment and to geek out without feeling intimidated.

What is WINJA?

Winja – CTF is a complete "challenge-based" set of simulated hacking challenges relating to "Web Security", all separated into small tasks that can be solved individually by the women attendees, who will attempt to attack and defend the computers, networks using certain tools and network structures.

    WINJA Volunteers:
    1. Nirali Shah
    2. Ayush Priya
    3. Dhaval Anjaria
    4. Anurag Pandey
    5. Riddhi Shree
    6. Neelu Tripathy
    7. Angelina Gokhale
    8. Bishakha Jain

Rules and Guidelines:

  • The event is free if you have a conference pass (Student, Individual or Corporate)

The winner takes away:

  • SANS Training Scholarship
  • Certificate
  • Exciting Goodies

Participants Requirement:

Hardware requirements

  • A laptop with Admin privileges
  • At least 20 GB of free space
  • Minimum 3GB Ram

Software requirements

  • Operating System any of the following:
  • OSX, Win 7 and above, Ubuntu 12.0.4
  • VMware OR Virtual Box 4.x.x installed

Winja Sponsor

WINJA Scholarship

Winja – CTF lets you test your hacking skills and helps you learn new as well as different attack methodologies to exploit a vulnerability.
This is a unique event with the aim to spread awareness of information security among the Women.

You may find Winja on these social networks :

By popular demand, the hardware CTF organized by Quarkslab team is back for a third edition!

Ever wondered how to break a smart lock? How to spy on embedded devices? How do car chips work? How to desolder and recall a flash chip? Then this CTF is for you!

We've got plenty of challenges related to various themes such as RFID, Bluetooth, automotive, side-channel analysis, (de)soldering, radio, and much more. We will provide the hardware hacking tools you might need (soldering iron, logic analyzer, ...) as well as guidance on how to use them.

Just grab your PC and come try to solve our challenges. You'll have fun, learn new skills and who knows, maybe use these skills to break real embedded devices and propose a talk for next year!

Requirements: a PC with Linux is needed for some of the challenges, but we've also some other ones that can be done without PC.

How to participate: once the CTF is open, come to our booth, register a new team and start playing!

The CTF will be open from 06/03/2020 10:00 am to 07/03/2020 02:00 pm IST.

Top 3 teams:

Place Team Score
First bi0s 2750
Second GreyFang 1900
Third Insidious 1800

Prizes:

Position Prizes
First
  • EXPLIoT IoT security learning kit
  • Proxmark3 RDV4
  • ChipWhisperer-Lite
  • GreatFET
  • TL866ii
  • NULLCON Goodies
Second
  • DIVA IoT board
  • Expliot-NANO
  • Proxmark3 RDV4
  • GreatFET
  • TL866ii
  • Zigbee Auditor
  • NULLCON Goodies
Third
  • GreatFET
  • TL866ii
  • Zigbee Auditor
  • NULLCON Goodies

Hardware CTF Challenge Creators:

Philippe Teuwen (@doegox)
Guillaume Heilles (@PapaZours)

Hardware CTF Organized by:

quarkslab-logo

Hardware CTF Sponsor:

AID-logo

Ever wondered, How to break an Industrial Hardware and its Communication Protocols (Like Modbus/TCP & IEC-60870-5-104, IEC-61850, etc.)? How to spoof an ICS application? How do Industrial Control Systems (Like Programmable Logic controllers and Remote Telemetry Units, RTOS, Firmware, ICS software) work? Then this CTF (Capture The Flag) is for you.

We are coming with a bunch of challenge packed with riddles and boobytraps for you. This will be an Interesting and Challenging SCADA/ICS CTF(Capture The Flag), which is related to real-time "Industrial Hardware" systems and will cover the following key areas. So strap-up and sharpen your skills with your team and get ready for this.!!

This SCADA/ICS CTF questions will include the following category and more

  • Communication Protocol of ICS network.
  • Reverse Engineering ICS component.
  • Web challenges.
  • Crypto challenges.
  • Stegano.

This SCADA/ICS CTF will include the challenges of multiple sectors of Plants like; Generation, Distribution, Continuous Process, Batch, Manufacturing, etc, etc.

The SCADA-CTF is organized by the support from the C3i Center of IIT Kanpur.

CTF Sponsorship

DSCI

CTF Supporting

C3I-logo

Red Team Village is a community-driven combat readiness platform for Red teaming and Adversarial attack simulation assessments. This community is managed by a group of cybersecurity and red team tactics enthusiasts.

We build real-life CTF scenarios with corporate network architecture and defensive mechanisms. The CTF players need to do the red teaming against this infrastructure which is protected and monitored by Blue/SoC teams.

Technical details – CTF challenges:

  • The players/adversaries need to the red team against the target company ‘Victim Corporation’, within a minimal timeframe. There will be Windows Active Directory infrastructure, IoT drop boxes, even Phishing campaigns, Digital Lockers, and physical challenges.
  • The main challenge would be, exploiting a target monitored by the Blue/SOC team and get the flags without getting caught in their Radar. (AV/EDR bypass)
  • Idea is to touch a little bit of everything, RECON to Post exploitation techniques.

CTF operators:

Abhijith (Abx)

Sreehari (invisible)

Thoufeeque (tfq)

Rules and guidelines:

Visit our village, once the CTF is open to register and start playing the attack simulation. Participants need to carry their laptops and Internet dongles. Do not attack the CTF platform, SoC platform or the fellow players The winning teams can bag exciting goodies, c0c0n conference passes, and other prizes.

Red Team CTF Organized by:

red-team-village-logo

Red Team CTF Supported by:

isra-logo

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved