This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Front Range OWASP Conference 2013/CTF"

From OWASP
Jump to: navigation, search
m (adding proxy to tools and parallels to the list of VM tools)
Line 14: Line 14:
  
 
All contestant machines should have:
 
All contestant machines should have:
* A virtual machine player such as [http://www.vmware.com/products/player/ VMware Player] or [https://www.virtualbox.org/wiki/Downloads VirtualBox].
+
* A virtual machine player such as [http://www.vmware.com/products/player/ VMware Player], [https://www.virtualbox.org/wiki/Downloads VirtualBox], or [http://www.parallels.com/ Parallels].
* Appropriate penetration testing tool ([http://www.backtrack-linux.org BackTrack], [http://samurai.inguardians.com/ SamuraiWTF], and [[OWASP_Mantra_OS|Mantra OS]] will fit in well).
+
* Appropriate penetration testing tool ([http://www.backtrack-linux.org BackTrack], [http://samurai.inguardians.com/ SamuraiWTF], [[OWASP_Mantra_OS|Mantra OS]], and [[ZAP|OWASP ZAP]] will fit in well).
  
 
===Acceptable behavior===
 
===Acceptable behavior===

Revision as of 15:00, 20 March 2013

Capture the Flag Overview

Test your skills with a capture the flag (CTF) hacking competition created specifically for SnowFROC by members of the Boulder OWASP chapter.

Competitors will be provided a series of web applications containing a variety of vulnerabilities. Each discovered vulnerability will earn points. The harder the hack, the more points earned. At the end of the day, the team with the most points wins.


Rules

All conference attendees may participate in the CTF tournament for no additional cost. If you would prefer to attend the general conference proceedings, the competition will be made available to attendees after SnowFROC ends.

Format

Contestants will be provided a virtual machine which will run locally on self-provided devices. This is a BYOD event and all contestants are responsible for providing their own machine. No "loaners" will be made available.

All contestant machines should have:

Acceptable behavior

Competitors are only permitted to attack targets running on their local systems. Network traffic will be monitored to ensure there will be:

  • No attacking the scoreboard. Misuse will result in punitive action.
  • No targeting the VM. Do not mount the VM and harvest flags from within.
  • No attacking other teams, whether through coercion, DoS, theft, sabotage, or other malicious activity.
  • No collusion. Work only within your own team.

Prizes

Small prizes will be awarded to winners. People Anyone who worked on the project or who has access project-related repositories are ineligible to win prizes.

Team prizes will be awarded to:

  • The team with the most points;
  • The team who completed the story first (or, as a tiebreaker, the team with the most plot-specific points);
  • The team who took the shortest amount of time to complete Acts I-IV;

Individual prizes will be awarded to:

  • The person who solved the hardest challenge (worth the most points);
  • The person who solved the most challenges (raw number);
  • The person who scored the most points (total sum);


Getting Started

Content acquisition

This information will be released closer to the day of the event.

Installation instructions

Coming soon.

Registration instructions

Coming soon.

Gameplay instructions

Coming soon.