MetaCTF

MetaCTF March 2024 Flash CTF

Fri Mar 22 1:00 PM - 3:00 PM EDT (UTC-5)

You are invited to participate in this event! Register now to save a spot and see more information about the competition. Contact us if you have any questions.

There will be 5 challenges, and you will have 2 hours to solve as many as you can. Participation is individual and free to enter.


Event Partners:

Antisyphon Training
TCM Security

Prizes:

Top 3 participants will get to pick two from the following prize categories. The rest will be raffled to those who solve at least one challenge:

$100, $50, $25 Amazon gift cards

$100, $50 gift certificates to the Spearphish General Store

Free access to an on-demand Antisyphon Training Class

1-mo access to the TCM Security Academy

Please note that cash prizes are only available to participants in the United States

For practice, check out the challenges and solutions from last month's Flash CTF at https://mctf.io/feb2024.


Frequently Asked Questions

What is a CTF?

A cybersecurity Capture The Flag (CTF) event is a competition designed to teach and test a variety of computer skills. There are different types of CTFs, but ours is jeopardy-style. Your goal as a competitor is to solve a series of security-related tasks by analyzing provided materials (a log file, an encrypted message) or breaking into a vulnerable application. The goal of a competition like this is to learn, so you're expected to research and use the internet to figure out how to solve the challenges.

What is a flag?

The goal of each CTF problem is to find a "flag," which is a string of text that you can submit for points. For example, flags can be obtained by cracking ciphers, hacking into vulnerable websites, analyzing log files, etc. Each challenge will provide you with the information you need to get started.

How can I join?

Use one of the buttons above to sign up for the CTF. You may participate individually or in teams, but you are likely to learn more and score higher if you work with someone. Please contact support@metactf.com if you're running into any issues with the platform or have questions.

What do I need to participate?

You will need a computer to participate. During the CTF, you may want to install additional software, so having Administrator/sudo access to your machine is preffered. Alternatively, you can set up a virtual machine. We will provide your team with a browser-accessible Kali VM, but its internet access will be limited.

You will likely have to download a lot of different files while working on the challenges, so setting aside a separate folder for this and clearing up some disk space beforehand will help.

Check out this guide for more tips.