
Welcome to the cybertection CTF Challenge
Rules of Engagement for Cybertection CTF Challenge Hosted by: Cybertection Team
1. General Rules
-
Participation: The CTF is open to all registered participants. Only use the designated Cybertection account provided or associated with your registration for challenges.
-
Team Size: Participation can be solo or in teams (maximum of 4 members per team).
-
Team Formation: Teams must be finalized before the CTF begins. No switching teams or changing from solo to team (or vice-versa) is permitted once the CTF has started.
-
Team Names: Team names must be appropriate and respectful. The Dropbox Cybertection Team reserves the right to request a name change if deemed necessary.
-
Duration: The CTF will run for [X] hours/days. Exact start and end times will be announced.
-
Scoring: Scoring is dynamic, typically based on challenge difficulty and the order of solves. The first team to solve a challenge generally receives the maximum points for that challenge. Specific scoring mechanics will be detailed on the platform.
-
Flag Format: Flags generally follow the format DBXCTF{...} unless explicitly stated otherwise in the challenge description.
2. Allowed & Prohibited Actions
-
✅ Allowed:
-
Using publicly available security tools (e.g., Wireshark, Burp Suite, Ghidra, Nmap for specific challenge targets).
-
Using VPNs for connection, provided activity can still be attributed to your registered account or team.
-
Collaborating exclusively within your registered team members.
-
Using AI assistance tools (e.g., ChatGPT, Copilot) for learning, understanding concepts, or generating code snippets for your tools, but not for directly solving challenges or submitting flags generated solely by AI. The final understanding and solution must be your own.
-
Ethically disclosing vulnerabilities found in the CTF platform infrastructure itself directly to the organizers via the designated support channel.
-
-
❌ Prohibited:
-
Attacking the CTF scoring platform, game infrastructure, or any other system not explicitly designated as a target within a challenge (e.g., Denial of Service, unauthorized access attempts, excessive automated scanning).
-
Sharing flags, hints, or solutions with other teams or individuals outside your team before the CTF has officially concluded.
-
Performing automated scanning or exploitation unless specifically required or permitted by a challenge description.
-
Exploiting or interfering with other teams' infrastructure or progress (if applicable in specific challenge types).
-
Registering or playing with multiple accounts.
-
3. Challenge-Specific Rules
-
Web Challenges: Exploitation is limited to the target services provided. Do not attack non-CTF domains or infrastructure mentioned or linked within challenges.
-
Forensics Challenges: Work on copies of any provided evidence files. Do not modify the original files.
-
Reverse Engineering: Dynamic analysis (running the program) is generally allowed. Patching binaries solely to bypass anti-cheat mechanisms or flag checks is typically disallowed unless part of the intended solution path.
-
Pwn/Exploitation: Target only the provided challenge instances. Do not attack the infrastructure hosting the challenges or other participants' connections.
4. Flag Submission & Validation
-
Submit flags using the designated input field on the CTF platform dashboard.
-
Flags are usually case-sensitive unless specified otherwise.
-
Submitting incorrect flags repeatedly (false submissions) may lead to temporary lockouts or point penalties, as detailed on the platform.
5. Fair Play & Disqualification
-
Zero Tolerance for Cheating: Any form of cheating, including but not limited to: sharing flags/solutions between teams, using multiple accounts, sabotage, or violating prohibited actions, will result in immediate disqualification of the individual or entire team.
-
Public Disclosure: Do not publish challenge writeups, solutions, or flags publicly (e.g., blogs, social media, public forums) until the CTF has officially ended and organizers have given permission (if applicable).
-
Respect: Maintain respectful communication with organizers and other participants. Harassment or any form of unethical behavior will not be tolerated and may lead to disqualification.
-
Consequences: Violations of the rules, especially those involving prohibited attacks or cheating, may result in disqualification and a potential ban from future Cybertection events.
6. Prizes & Winners
-
Winners will be determined based on the final scores after a validation period post-CTF.
-
The organizers' decisions on scoring and winners are final.
-
Prizes, if applicable, are non-transferable and subject to any announced conditions.
7. Contact & Support
-
For technical issues with the platform or challenges, contact the organizers via: [Support cybertection@cybertection.net]
-
Report any suspected rule violations or unfair play to the organizers immediately through the designated support channel.
-
Scoring Disputes: If you believe there is an error in scoring for a challenge, please contact the organizers via the support channel with detailed justification within 24 hours after the CTF officially ends.
Good luck, stay ethical, and happy hacking! 🚩🔒 — Cybertection Team