Back to all Events

Capture The Flag - iCS Hack the World

CSW is joining hands with The University of Colombo School of Computing, ISACA Student Group, to host iCS Hack The World event for students interested in cybersecurity.

Description

CSW is happy to become the official Knowledge Partner of the iCS Hack the World event organized by The University of Colombo School of Computing, ISACA Student Group.

CSW CTF is one of the first CTFs with 15 teams taking part from the ISACA student group. Designed as an entry-level, this competition is for students who are trying to break into the field of security. CSW CTF is split into four tasks to suit the interest of the participants. It is a 24-hour competition, starting January 16, 2021. This is a fully virtual event conducted on the Facebook CTF platform.

Competition Timeline

24-hour Online Round:

16 January 2021, 08:00 IST - 17 January 2021, 08:00 IST

Leaderboard Notification:

16 January 2021 - 14:00 IST, 18:00 IST, 21:00 IST
17 January 2021 - 07:00 IST

Winner announcement:

17 January 2021 - 19:00 IST

Participants:

Students from the Sri Lankan Universities

Platform:

Facebook CTF platform

General Instructions

  • Every participant is expected to send a report to the task mentors/jury upon completion of the task
  • Internal sharing of the flags among teams is strictly prohibited
  • The teams will be graded for their tasks only after all the team members like and follow CSW on all social media platforms (Linkedin Facebook Twitter Instagram)
  • The candidates shall discuss the tasks with the mentors only through the appropriate channels assigned in Discord and shall not attempt to establish any other external channel of communication
  • The CTF challenge will be open from 16th Jan 2021, 8 am to 17th Jan 2021, 8 am.
  • All teams to submit their final reports in PDF format here
  • Task mentors/jury’s decision will be final.

 

FAQ

1. What are the basic requirements to participate in the task?

  • A laptop/Desktop with Admin privileges
  • Python 3.0 (for task 3 and 4)

2. How will I be graded?

The teams will be graded in points (25 being the highest) for each task. There are no grades for individuals. The teams will NOT be graded even if one member fails to like and follow CSW on social media. (Linkedin Facebook Twitter Instagram) Reports that are detailed and comprehensive (with the right data) will grab our attention.

3. What happens if there is a tie in scores?

The task output as submitted by the teams shall be reanalyzed based on the details and description in the report submitted.

4. What is a report and what should be included in it?

For scenario 1 & 2:
A report should have the details and description of how you completed the task. It should include the names of the tools used, breakdown of the attack chain, and attack path. The most detailed and descriptive report will earn maximum points. Reference for sample report

For scenario 3 & 4:
A report should have a detailed description of the methods used to complete the task. Add snapshots for some of the subsets of outputs. Reference for sample report

5. What is the reward system?

This event shall accommodate three winners. They are categorized as Gold, Silver, and Bronze winners. The teams can also see their positioning on the leaderboard from time to time. CSW will provide the winners with certificates.

6. Is it mandatory to participate in all the tasks set by CSW?

No, it’s not mandatory. The teams can choose the tasks they wish to do.

 

  • Event TypeHackathon
  • TitleCapture The Flag - iCS Hack the World
  • Date16 January 2021
  • Time08:00 IST 16 January 2021 to 08:00 IST 17 January 2021
  • Duration24 Hours
  • OrganizerThe University of Colombo School of Computing & ISACA Student Group