Curtin Malaysia Capture The Flag (CTF) Hackathon 2023

Curtin Malaysia CTF 2023

 

 

About the Competition:

Welcome to the CurtinMalaysia Capture The Flag (CTF) Hackathon 2023, organized by the Department of Electrical and Computer Engineering, Curtin University Malaysia, in association with Sarawak Digital Economy Corporation (SDEC) and SAINS, Sarawak, Malaysia.

Get ready for this 24-hour nationwide online CTF hackathon hosted on CTFd platform and organized by Curtin University Malaysia! This promises to be a true challenge and learning opportunity for all the budding ethical hackers out there!

The top 10 teams stand a chance to win exciting cash prizes and goodies. Conquer the challenges and advance up the levels to claim cash prizes totaling RM 6,000!

 

Who can Participate?

  • Only students who are resident in Malaysia and are studying full-time in a Bachelor’s or Master’s course of study in any Malaysian public or private universities/colleges/polytechnics.
  • Any international student studying at a Malaysian University/College is also eligible to participate.
  • A team should consist of maximum 3 members. However, individual participation is also allowed. Students in the same team must be from the same college, but may be from different years, branches, etc.
  • This CTF is specially focused only on beginner to intermediate-level participants.
  • It is mandatory to be a full-time active student in any College/Institute as on 1st October 2023 to be eligible to participate. This will be verified by the organizers.
  • Primary, Middle, Secondary and Senior Secondary school students are NOT eligible to participate in this CTF competition.
  • PhD. students are also NOT eligible to participate in this CTF.
  • Working professionals are NOT eligible to participate in this CTF competition as it is restricted only to full-time students.
  • Participants would be required to upload a scanned copy of their Student ID Card at the time of registration.
  • Participants may be subjected to verification of their student status at any time during the competition by the organizers, and any decision taken by the organizers on their eligibility in this regard would be final and binding.

 

What may I expect?

This will include challenges divided into categories such as web security, network security, reverse engineering, OSINT (Open-Source Intelligence), forensics, cryptography, and others. It will be up to you to find the vulnerability or identify the specified flag.

 

Registration Fee

RM 50 / Team

Link: Registration Fee

 

Team Registration Form (After payment)

Link: Team Registration Form

 

Closure of Registrations: 11:59 PM, 10-October-2023

 

Terms and Conditions

  • Play fairly without cheating or any form of unethical behavior.
  • Any suspicious activities during the event, such as unusual spikes in scores, multiple accounts from the same IP address, or any other behavior that raises concerns will be investigated.
  • Participants found violating the event integrity will lead to disqualification, banning from future events, and public disclosure of their actions.
  • Winners will have to share a writeup after completion of the CTF, and an interview will be conducted by the PenTest experts.
  • The prizes will be distributed only after suitable verification requirements are met by the participants.
  • The winners of the CTF competition would be announced in the third/fourth week of October 2023 on the event website.
  • The decision of the organizers will be final and binding. No claim or correspondence by participants in this regard will be entertained.

 

Prizes

Prize Prize Nos. Prize Value (MYR)
First 1 3000
Second 1 2000
Third 1 1000
Consolation 7 250

* Participation certificates will be provided to all the registered participants.