Hacking Village revealed 🏆 – at DefCamp 2021

The DefCamp Hacking Village is back – this time, online! Are you ready to compete and win all the prizes?

They say it takes a village to raise a child.

Would you agree that it takes a Hacking Village to raise a good infosec specialist?

DefCamp is a world of many possibilities: while you can gain valuable knowledge from industry leaders, there are also unforgettable experiences for you to discover and also have a lot of fun in the process. 

We are all grown-up children with a passion for cybersecurity, so we are pleased to invite you to this year’s Hacking Village, DefCamp’s special hacking playground!

This year, to accommodate the new online requirements for DefCamp – and thank you for sticking together with us on this one! -, we moved the playground entirely to the virtual world. 

DefCamp month – that is November 🙂 – needs to stand out, as always. We want to turn it into the most captivating experience for the infosec community. As a result, you’ll see some new and exciting challenges that we’ve built around the Hacking Village. Of course, we couldn’t take off the list some of the traditional ones that we know you enjoy so much. 

Welcome to the Hacking Village Arena!

DefCamp Capture the Flag (D-CTF) 2021

The oldest, most popular, requested, played, awaited for, rewarding, complex and challenging of games is back. 

We are looking forward to seeing which teams and countries are going to add their names on the leaderboard, with the most flags captured and points won.

Until then, just a gentle reminder on our side: hack before getting hacked! 

King of the Camp

Now officially premiering at #DefCamp2021! 

A competition where you need to find vulnerabilities, patch them, defend the infrastructure against other players that are trying to block you and capture the flags, all in 90 minutes. 

It’s a tough battle – just like Game of Thrones, but without the violence and dragons. And with a much more entertaining ending 🙂

The coronation ceremony is planned to award the best of you, so get ready to be the KING of the Camp!

Defend the Castle

You know them by name: Ghost, Heartbleed, ShellShock, ImageTragick, StageFright. Vulnerabilities so big that even your boss is worried about them. But have you ever actually seen exploits for these vulnerabilities? Do you know what they look like as they traverse our networks? Could you detect such an attack?

For those that think they could detect such an attack, could you block all the various forms an exploit could take?

Join Defend the Castle – the contest for BlueTeamers.

Windows Artifacts Forensics

A Windows 10 user got hacked. But how? This is your chance to prove your cyber Sherlock skills and elucidate the mysterious attack. 

You’ll be playing all on your own here – there’s no trustworthy companion to help you in your investigation of malicious actions.

However, if you prove you’re the best cyber Sherlock, we’ll grant you the pleasure of saying to Bit Sentinel, the main sponsor, “Elementary, my dear Watson”.

Deceptive Ops

How good are you at reading between the lines and seeing through the lies?

That good? Because in the Hacking Village, when you identify the decoys, traps and honeypots, you identify the real services, get the flag and become the best-ranked player at the end.

Get ready to avoid any misleading clues and join this competition sponsored by Orange Business Services and Dekeneas!

CVE Adventures

Have you ever wondered how many system vulnerabilities can you uncover in 3 hours? 

If not, we hope this game will have you wondering right now.

We’re testing your individual skills again. The organising team this is really curious to see what you’ve got!

IoT Village

The second most popular game after D-CTF, but with just as many rules. 

And just as rewarding!

Be the first to hack the gadget, be the one to win that gadget – it’s that simple! 

There is a wide range of devices available, so hacking possibilities are endless. Just play around and be the fastest.

Siemens will be sponsoring the game this year as well – how are you going to impress them?

Digital Forensics Challenge

You’ll need to put on that detective hat again.

Investigate as many digital tools as you can and follow thoroughly the steps of the malicious actor whose mind you are trying to understand.

If deep analysis is your strongest suit, then it’s time to put it on and win the competition powered by Bit Sentinel.

Reverse Engineering Kindergarten

Press Stop and then Rewind – it’s Reverse Engineering time!

Reverse engineering binary code is an essential skill for anyone responsible for software security, malware analysis and so on. 

So go back to basics to find the bug in the code! 

Join this competition and test your reverse engineering skillset!

Penetration Testing Encyclopedia

This is about you versus one, very vulnerable target. 

And versus many other skilled players. 

In a race against time.

Sounds like a great plot for an action movie! This is your one and only shot at finding as many system issues as you can.

Baby Cryptography

If you feel like a beginner when it comes to recovering secret information from different cryptographic systems or exploiting vulnerabilities in misconfigured algorithms, this challenge is for you.  

Don’t be afraid to take your baby steps into this subject: we are here to help and motivate you with awards.

***The competition list is still open for updates, so we are adding new competitions as we speak.

Ready to take on these challenges at DefCamp’s Hacking Village?

Get your ticket and see you soon, on November 24-25!

    Related articles​

    Securing the cloud: insights on threats, ..

    BY Adina Harabagiu
    There is no mystery that everything nowadays has a digital component. A growing number of companies are ..

    Striking a balance between security updates, ..

    BY Adina Harabagiu
    The world of cybersecurity is fast paced, there’s no denying it. Innovation is constant and threats are ..

    Pentesting: a tool for empowering – not ..

    BY Adina Harabagiu
    You’ve likely caught wind of this rising tide – offensive security, pentesting, and #RedTeams are not ..