1010
after-RuCTFe Drinks
ICAL
2017-12-02 Sat 20:30 -23:59
where
Realraum, Brockmanngasse 15, 8010 Graz
urls
Description

CTF?

Capture the Flag (CTF) is a special kind of information security competitions.

brain-destroying binaries, super-sick shellcode shenanigans, and challenging fun

RuCTFe?

RuCTFe 2017 is a Attack-Defense style capture-the-flag competition that will be held online.

Every team has own network (or only one host) with vulnarable services. Every team has time for patching your services and developing exploits usually. So, then organizers connects participants of competition and the wargame starts! Every team should protect own services for defence points and hack opponents for attack points.

RuCTFe @ realraum?

No. This is the after-CTF 0xbeer session. The actual CTF is happening at IAIK.

Comments

There are so far no comments about this event.

Log in to add a comment.