Rules

  • Do not attack other competitors, or their devices.

  • Do not attack the scoring server or the network infrastructure

  • Do not attack anything outside of the CTF environment.

  • Unless explicitly stated, attacking or probing (e.g. port scanning) any other targets is strictly prohibited.

  • Do not delete or modify flags.

  • You are allowed to use the internet.

  • ARP poisoning or any form of man-in-the-middle attack is prohibited (this includes sniffing traffic on wireless network).

  • Sharing of flags or discussing solutions is prohibited.

  • Brute-forcing flags will not be tolerated.

  • Denial of service attacks on any challenge will not be tolerated, unless the challenge calls for such an attack.

  • If you find any bug in the system, let us know. We might give you some bonus points.

Any violation of the rules above will result in disqualification. Organizers’ decision is final.

Penalties

Minor Cases:

Deduction of 1000 points from final team score

Severe Cases:

Disqualification If actions are deemed severe (including but not limited to: damage of property, attacking of sensitive systems), a police report will be made and participants will be prosecuted to the fullest extent of the law.

Warning

legal consequence