Member-Made CTFs December 2022

Date: 2022-12-07

Difficulty: Beginner - Advanced

Delivered By: All

Overview

The flagship event of this semester has begun! In this event, you have the opportunity to show off the cyber skills you have developed this year by creating your own challenges, and then competing to solve other members' challenges. There are prizes on offer for both creating and solving challenges, so be sure to read below on how you can get involved!

Note that you don't have to create challenges to compete on the day.

Create

The first part of the Member-Made CTFs competition is the Create stage. Everyone who submits a CTF to us will be given an exclusive flag for the SUCSS leaderboard, and the CTF that we judge to be the most creative and impressive will win a prize. The CTF can be in the form of web-based challenges (like the Web 101 challenges), a vulnerable VM (like the Hacking 101 challenges) or just static files (like the Steganography image challenges). If you wish to submit challenges in a different format, ask a committee member about it and we'll see if it's plausible.

Put in as much effort creating the challenges as you like. You could create anything from a single easy challenge to five meticulously-crafted challenges; all submissions are welcome!

Sign-up to create a CTF here: https://ctf.sucss.org

Here are the rules for creating a CTF:

  • You can sign up as a team of up to 5 members
  • You can create up to 5 challenges (any combination of 2 easy challenges, 2 medium challenges, and 1 hard challenge)
  • You must also submit a document describing the solutions to the challenges
  • Submit your CTF by DMing a committee member on Discord with a link to your challenges and solutions

Compete

The second part of the Member-Made CTFs competition is the Compete stage. This will take place on the 5th December in the Building 16 Level 2 Labs, with plenty of prizes and free pizza on offer! You can compete in teams of up to 5 members (these don't have to be the same teams as the Create stage), and the team which solves the most challenges in the shortest amount of time will win a prize. We've also got the labs booked all evening, all the way from 5pm, so drop in and out as you wish.

As mentioned above, you don't have to submit a CTF to compete in the Member-Made CTFs on the day!