Black Alps CTF

Ethical hacking contest

CTF?

In the domain of information security, Capture The Flag (CTF) is a game-like competition where participants are required to attack and defend computer systems in a controlled environment and in a legal way. Various problem solving tasks require from players knowledge in reverse engineering, web application analysis, cryptanalysis, forensics and exploit development among others.

There are mainly two types of CTF competitions:

  • In Jeopardy-style competitions participants are given a number of tasks or problems in various categories and points are awarded for problem solving with respect to the task difficulty. The ranking is established according to points obtained by the teams or individual players.
  • In an Attack-defense competition participants are provided with vulnerable environments which they need first to analyse and patch. Afterwards teams environments are interconnected and every team would try to exploit each other services and gain points. The team who gets compromised looses points.

Many CTF competitions are organised regularly online and locally. It is a good educational experience and a perfect way to learn and practice your skills in different security areas in real-world scenarios.

Contest details

Faithful to last editions (2015, 2016, 2017, 2018 and 2019) and to other major information security events, we offered our participants a nice CTF event.

It was located at La Marive, in the main conference building, on the Wednesday Nov 16, 2022 from 6:45pm till 11:00pm.

It was a Jepoardy-style CTF meaning that participants will be required to solve challenges in different categories (binary analysis, exploitation, forensics, web).

There was challenges in different categories (Web exploitation, software exploitation, reverse engineering, cryptography, etc.) with different levels accessible to begining, intermediate and advanced CTF-players.

Organizing partner

CTF partner

Participation and team composition

  • The participation to the Black Alps CTF is open to everyone, conference participants and externals alike.
  • The participation is free.
  • You can participate individually or by team. We do not need to know the composition of the teams before the CTF. The final registration of yourself/your team will be done at the beginning of the CTF.

Prizes

  • The 3 top teams/players were awarded some cool prizes.

Further details

  • You can participate only from our local network.
  • Standard CTF rules apply. Details were available during the contest.
  • Take your own materials (laptop, Ethernet cable, etc.).

Location and venue

This year the CTF was held at the same place than the conferences.


La Marive
Quai de Nogent 1
1400 Yverdon-les-Bains
Switzerland