DefCamp Capture the Flag (D-CTF) 2024

DefCamp Capture The Flag ( D-CTF) is one of oldest, most shattering and rebellious security CTF competitions in Central and Eastern Europe.

The most skilled hackers and IT geeks put their knowledge to the test and compete with the best CTF teams from all over the world to get in the top 10 and go on to win the overall D-CTF competition – or “die” trying.

There’s one important rule though: hack before getting hacked!

The qualification phase is traditional Jeopardy while the final hosted in Bucharest is Attack & Defence. 

What is a Capture the Flag (CTF) event?

Capture the Flag (CTF) is a computer security competition. CTF contests are usually designed to serve as an educational exercise to give participants experience in securing a machine, as well as conducting and reacting to the sort of attacks found in the real world.

Reverse-engineering, network sniffing, protocol analysis, system administration, programming, and cryptanalysis are all skills which have been required by prior CTF contests.

There are two main styles of capture the flag competitions: attack/defense and jeopardy. In an attack/defense style competition, each team is given a machine (or small network) to defend on an isolated network. Teams are scored on both their success in defending their assigned machine and on their success in attacking other team’s machines.

Depending on the nature of the particular CTF game, teams may either be attempting to take an opponent’s flag from their machine or teams may be attempting to plant their own flag on their opponent’s machine. One of the more prominent attack/defense CTFs is held every year at hacker conferences, such as DefCamp, where this activity is expected every year.

Goal of the Competition

/ You receive a number of challenges from different categories

/ Your goal is to exploit weaknesses in the systems provided by the organizers or follow hints available in the challenge description about what you need to discover

/ each challenge has an unique flag in the format DCTF{sha256 random message}; if found, you can submit into our platform and get rewarded

Rules of Engagement

/ Teams can have maximum 5 members (including Team Leader)

/ Denial of D-CTF’s infrastructure is forbidden

/ Finding bugs in D-CTF’s infrastructure can bring more points to the team

/ The most important rule though is hack before getting hacked!

/ Anyone can participate in the competition

/ The top 3 best teams get prizes

/ The problems are challenging, unique, and include real life scenarios inspired from the latest threats in fields such as: AI & Machine Learning, Cyber War, Cryptography, Steganography, Web Security, Network Security, Data Forensics, Reverse Engineering, Blockchain, Exploitation, Incident Response, and many more.

/ Terms & Condition of the competition are available here.

Prizes

To Be Announced

SPONSORED BY

HACKING VILLAGE

Other Competitions

Memory Leak

Overview Back to Contests Memory Leak Get ready to unravel the PCB enigma in “Memory Leak” at ..

Reverse Engineering Kindergarten

Overview Back to Contests Reverse Engineering Kindergarten Reverse Engineering Kindergarten was designed to ..

Lock Picking Village

Break a combination lock of beginner/average difficulty and get a lock picking set.

Sponsors & Partners

They help us make this conference possible.

POWERED BY

Orange Romania is part of the Orange Group, one of the largest global telecommunications operators that connects hundreds of millions of customers worldwide. With over 11 million local customers and an annual turnover exceeding 1.5 billion euros, Orange Romania connects 1 in 2 Romanians and offers an extensive range of communication solutions for both individual and corporate customers, from basic connectivity services to complete mobile, fixed internet, TV packages, and complex IT&C solutions through Orange Business

Orange Romania is the number 1 operator in terms of network performance, and also holds nine consecutive Top Employer certifications, which confirm that Orange Romania, in addition to the remarkable products and services it offers, pays special attention to its employees and working environment. In the past 3 years Orange has launched two 5G Labs in Bucharest and Iasi, that aim to support researchers, startups and companies to test their 5G solutions in advance. 

In addition, Orange is a long-term supporter of the startup ecosystem through the Orange Fab accelerator program designed to support entrepreneurs in the development of innovative products and their distribution locally and internationally.

Gold Partners

Silver Partners

Bronze Partner

HACKING VILLAGE PARTNERS

COMMUNITY & MEDIA PARTNERS