Close

DCG 201 Online CTF — Decompetition v2.0 — February 11th-12th

defcon-201DEFCON 201 wrote 02/10/2022 at 05:43 • 5 min read • Like

Welcome to the Decompetition v2.0!

For over three years we have been planing running our own Wargames and CTF to help people develop their hacking skills. While progress is still being made (we plan to launch our own in Fall 2022), DCG 201 will also occasionally enter into various online CTF Tournaments to test our skills and to get a sample on how one is set up so we have a blueprint in creating our own.

On Friday, February 11th, 8:00 PM EST to Saturday, February 12th, 8:00 PM EST, we invite all DCG 201 Members, Attendees and Fans to use train a different part of their hacker brain by joining our Team to try the experimental Decompetition v2.0 CTF!

Website:
CTF Time:
Meet-Up:

Anyone can enter by joining our group and entering our DISCORD Chat! Once in chat, select the #CTF channel and follow the instructions. This is how you will obtain the DC201 Team Username and Password Log-In. You are then ready to hack away!

DEFCON 201 Discord Link:

CLIENT INTERFACES

Clear Net:

Windows:

macOS:

Linux:

iOS:

Android: (We recommend using Auroa Store)

Join The DEFCON 201 CTF Time Group: https://ctftime.org/team/40304

Calling all reverse engineers! Test your reversing skills against the systems languages of the twenty-first century: C, C++, Go, Rust, and Swift. Given only a binary, can you recreate the original source code?

Your candidate source code will be compiled, and the resulting binary will be tested and disassembled. The majority of your score will come from the of your disassembly versus the target disassembly. How close can you get to a perfect reconstruction?

The Details

Playing

Anyone with an internet connection and a web browser can play. Access to a reverse engineering program is recommended but not required.

This is a team competition. There’s no team size limit.

Scoring

Your candidate source code will be compiled, and the resulting binary will be tested and disassembled. Your score on any challenge is made up of:

The test case points and the binary diff points can be partial — you’ll get more and more points as you improve your source code — but the final 20% bonus for a perfect match is all-or-nothing.

Prizes

The top three teams will win themselves some Amazon gift cards. In the case of a tie, the team that achieved the high score first wins. All prizes are in USD:

Disclaimer

Decompetition is part of a research project on the process of reverse engineering. Our research is mainly exploratory:

We’ll record your source code submissions so we can follow the reversing process. So don’t upload any private information in your source. Not that you were going to do that, right?

RULES:

To ensure that all players have a safe and fun experience during this event, certain rules must be followed. Please follow the rules listed below. If you have any questions, please contact the staff in Discord or email us at

An attack is considered any activity which renders resources unavailable or disrupts other players’ ability to advance in the competition.

These rules exist to ensure a fair and enjoyable competition for all of our players. Players will receive a warning on their first infraction. Recurring infractions will result in the team’s disqualification. Mods can ban players from Discord at their discretion. If you have questions or concerns, you can contact us at

Awards Eligibility

If you are a US-based team competing for one of the cash prizes, you MUST indicate your country as US on your profile. If you do not identify as a US-based team on your profile, we WILL NOT be able to guarantee that you’ll be awarded a cash prize for 1st, 2nd, or 3rd place.

flag{themz_the_ru1es}

REVERSE ENGINEERING EDUCATION:

REVERSE ENGINEERING TOOLS:


Binary Ninja Cloud

Online Upload a binary to explore and analyze functions, strings, and data. Portable Continue analysis across devices…

cloud.binary.ninja



Cutter

Integrated Rizin Console * Multi Language * Binary Searching * Types & Structs * Syntax Highlighting * STDIO…

cutter.re



Frida * A world-class dynamic instrumentation framework

Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application…

frida.re



Ghidra

Ghidra provides context-sensitive help on menu items, dialogs, buttons and tool windows. To access the help, press F1…

ghidra-sre.org



Hopper

This website is NOT compatible with this version of Internet Explorer... Hopper Disassembler, the reverse engineering…

www.hopperapp.com

x64dbg

An open-source x64/x32 debugger for windows.

x64dbg.com



IDA Freeware

A powerful disassembler and a versatile debugger

hex-rays.com



Explorer Suite

Download the Explorer Suite Current Version: III (18/11/2012) Small announcement: If you or your organization needs…

ntcore.com


Happy Hacking!

::END OF LINE::

Like

Discussions