694
RuCTFE
ICAL
2015-11-21 Sat 11:00 -20:00
where
IAIK,Inffeldgasse 16a, A-8010 Graz
urls
Description

CTF?

Capture the Flag (CTF) is a special kind of information security competitions.

brain-destroying binaries, super-sick shellcode shenanigans, and challenging fun

RuCTFE?

RuCTFE 2015 is a Attack-Defense style capture-the-flag competition that will be held online.

Every team has own network (or only one host) with vulnarable services. Every team has time for patching your services and developing exploits usually. So, then organizers connects participants of competition and the wargame starts! Every team should protect own services for defence points and hack opponents for attack points.

RuCTFE @ realraum?

No. This is just a placeholder. Please check the location above.

(please check realraum's SpaceAPI and/or ask on IRC, or contact Stefan).

Comments

There are so far no comments about this event.

Log in to add a comment.