MetaCTF

1st Annual TCM Invitational CTF

Sat Dec 16 10:00 AM - 6:00 PM EST

You are invited to participate in this event! Register now to save a spot and see more information about the competition. Contact us if you have any questions.

Frequently Asked Questions

What is a CTF?

A cybersecurity Capture The Flag (CTF) event is a competition designed to teach and test a variety of computer skills. There are different types of CTFs, but ours is jeopardy-style. Your goal as a competitor is to solve a series of security-related tasks by analyzing provided materials (a log file, an encrypted message) or breaking into a vulnerable application. The goal of a competition like this is to learn, so you're expected to research and use the internet to figure out how to solve the challenges.

What is a flag?

The goal of each CTF problem is to find a "flag," which is a string of text that you can submit for points. For example, flags can be obtained by cracking ciphers, hacking into vulnerable websites, analyzing log files, etc. Each challenge will provide you with the information you need to get started.

How can I join?

Use one of the buttons above to sign up for the CTF. You may participate individually or in teams, but you are likely to learn more and score higher if you work with someone. Please contact support@metactf.com if you're running into any issues with the platform or have questions.

What do I need to participate?

You will need a computer to participate. During the CTF, you may want to install additional software, so having Administrator/sudo access to your machine is preffered. Alternatively, you can set up a virtual machine.

You will likely have to download a lot of different files while working on the challenges, so setting aside a separate folder for this and clearing up some disk space beforehand will help.

Check out this guide for more tips.