Malware Adventures

Malware Adventures challenges participants to track down real-life malware and use static reverse engineering to understand its purpose and behaviour.

Goal of the Competition

/ Identify what the malware does and what are indices of a compromised system by the culprit

Gameplay

/ You will receive one or more challenges at the start of the competition

/ From the 3rd day you can also ask for help on the official Discord Channel

/ The exercises are designed to take less than 3 hours to solve

Rules of Engagement

/ This competition is part of DefCamp’s Hacking Village 2021 activity series. You need to have a valid DefCamp ticket

/ Teams can have only one member.

/ No DDoS allowed

/ No sabotage of other players permitted

/ Do not attack the infrastructure. If you find a problem, please report to us.

/ Don’t ask for hints in private. We will only give hints that are available to all the teams.

/ For the final flags you are required to create a write-up.

/  Only the best can win

Duration

2021-11-22 09:00:00 UTC — 2021-11-26 12:00:00 UTC

PRIZES

The winners will be selected by raffle out of all players that solved all challenges or the best-ranked player at the end of the competition. 

Grand Prize: 2 x Binary Ninja Licenses

Terms and Conditions are available here.

SPONSORED BY