Capture the Flag

CTF Time Logo [Ref: 1]

About Capture the Flag

Capture the Flag is Information Security Competitions, a kind of Sport for Computer Combat.

There are three common types of CTF Competitions: Jeopardy, Attack-Defense, and Mixed.

Jeopardy Competitions have a number of Tasks (questions) such as Web, Forensic, Crypto or Binary. Teams gain points for completed tasks, the harder the task, the more points.

Attack-Defense is another scenario, whereby teams have their own network (or only one host) with vulnerable services. Teams have a time limit for developing services and developing exploits. Then the organisers connect the competitors and the Wargame starts. Points are gained for Defense (protecting own services) and Attack (hacking opponents services).

Mixed employ both Jeopardy and Attack-Defense scenarios.

Capture the Flag games touch on a number of different aspects of information security, such as Cryptography, Stego, Binary Analysis, Reverse Engineering and Mobile Security.

References

Images

[1] CTF Time (2017) CTF Time Logo [Internet] Available from: https://ctftime.org/static/images/CTFTIME-flat-logo-true.png [Accessed 28 November 2017]

CTF Time

CTF Time

CTF Time:

Capture the Flag CTF Time 2014-2019

Picture Credit: Photo by Designecologist on Pexels.com