Attack and Defense Capture The Flag (CTF) Competition

Get ready for the thrilling and intellectually challenging Attack and Defense Capture The Flag (CTF) Competition! This competition is not only a test of your technical skills but also a measure of your teamwork, strategy, and resilience under pressure. It’s a great opportunity to learn, showcase your skills, and compete with other talented teams from around the world.

About the Competition

In this competition, you will be participating in a classic Attack-Defense CTF. Teams will be given their own network, or “castle,” complete with various services which they must defend while simultaneously attempting to exploit the other teams’ vulnerabilities. Points will be awarded based on the uptime of your services and the successful penetration of other teams’ services.

To enter the competition and to compete, you don’t have to be at the BSidesLjubljana event, and it’s also open for participating remotely. Remember that by registering to CTF, you will not get a BSidesLjubljana event ticket or FREE access to the event. If you want to be present at the event site, you will need a ticket like everyone else.

Team Composition

The competition is open to teams composed of 3 to 5 members. Each member brings their unique skill set to the table, from network security, system administration, to coding and reverse engineering. The competition requires a high level of collaboration and communication between team members, as you will need to coordinate your strategies for both attacking and defending.

Registration

To participate, teams must register before the competition starts. We suggest only the team leader should do the registration.. During registration, please provide the following information:

Team Name
Names of Team Members
Contact Information (Email)

Please note that all team members should be listed during the registration process, and additions or changes to team members after registration will not be permitted.

Competition Timeline

The competition timeline will be announced after the registration period ends. Please make sure to keep your schedule flexible during this period, as the competition will be running for 4 hours.

Prizes

Not only will the winning team receive the prestigious CTF title, but they will also be rewarded with exciting prizes. More details about the prizes will be announced closer to the competition date.

Learning and Fun

While the competition will be fierce, remember that the Attack and Defense CTF is also a learning experience and a chance to have fun. Participants can gain invaluable hands-on experience, learn about the latest trends in cyber security, and network with like-minded individuals.

So, put on your hacking hats, rally your team, and get ready for an exhilarating competition. Let’s see who can capture the flag!