How should I prepare for the competition?

The best way to practice is by solving other challenges from various online CTF websites. Another great resource is the Oresec Wiki. The wiki provides many tutorials on various tools as well as writeups to follow along.

How many people can be on my team?

Teams must have a minimum of two students and a maximum of four students.

How many teams can we have?

We allow for three teams per school to attend (we may allow more based on registration time and available space).

If you require more teams please email [email protected]

What tools are available?

The competition computers run on Kali Linux and has a variety of tools installed, including:

GDB, Nmap, Wireshark, Burp Suite, Netcat, John the Ripper, Ghidra and many more.

What difficulty of problems are there?

There will only be one division for everyone. There will be about 60-70 problems, and the questions will range from "beginner", "novice", "advanced" difficulty.

"Beginner" problem concepts include: How to use a terminal/cli, crypto basics, beginner programming challenges, general trivia questions.

"Novice" problems concepts include: Specific challenges to categories and more difficult programming.

"Advanced" problems concepts include: Multi step problems with specific tools and strategies being needed.

How long is the competition?

The actual competition will be open for 8 hours, from 9:00 AM until 5:00 PM Mountain Time. There is a ceremonies lasting about an hour at the end of the competition.

Can I bring my own device?

Yes. However, you will not be able to access the competition site with it. See the rules for details.