Cybersecurity - Brute Force 2.0

2148 Registered Allowed team size: 1
2148 Registered Allowed team size: 1

This campaign is over.

CTF Challenge
Online
starts on:
Dec 20, 2020, 07:30 AM ()
ends on:
Dec 20, 2020, 02:30 PM ()

Overview

Winners List

NameRankScore
Aryaman Behera1725
Gaurav Genani2725
Mohit Sharma3725
Manas Chaudhary4725
Kanav Gupta5725
Ayan Choudhary6725
Shubham Gupta7725
Meet Shah8725
Piyush Sethia9725
NIPUN GUPTA10725
Aritra Chakraborty11725
Sammed12725
Aditya Rai13700
Ananya Mishra14700
Suvaditya Sur15700
Anushil Sharma16700
Rami Husami17700
Deepak Singh18675
Rohan Sharma19650
Himanshu Gangwani20625
Pratik Roopchandka21625
Saurav Kumar Singh22625
Hack 3Rio23575
Syed Modassir Ali24575
S. Jayanth Arvindh25550
Lakshman Garkini26550
Arvind PJ27525
Jaikanth J28525
Smit Sawant29525
Jayant Ubha30500
Arvind Mukund31500
Nishant Arya Kumawat32450
Saurav Garg33450
Steven34440
ANEESH DUA35425
Karthikeyan Arumugam36425
Winston Ho37400
Srikar Veluturi38400
Mohammed Riyazuddin Ahammed39400
Rohit Sai40400
jagadesh dammala41400
Kashish Goyal42375
Ankit Lohe43375
Darshan Kose44375
Smit Vidhate45375
GAURI VYAWAHARE46375
Aniket Rajesh Shriwas47375
Yogesh Tiratkar48375
Muskan Suryawanshi49375
Sakshi Ganorkar50375

Result Leaderboard

enter image description here

We are fundamentally living in a far more technologically-advanced world than we were as recently as a decade ago. With so much of our daily lives conducted online these days, the risk of cybercrime is that much higher!

With every major industry moving towards the digital revolution, the demand for cybersecurity professionals is on the rise.

With this in mind, HackerEarth is launching Brute Force 2.0, a quarterly hackathon that is stacked with interesting questions that belong to different categories such as reverse engineering, cryptography, web application, network security, scripting, forensics, etc. that aims at helping you build your hacking skills.

This challenge invites everyone with a passion for hacking! It doesn't matter if you are a college student or an industry professional: Register, compete, and win exciting prizes!!

enter image description here

The registration for this hackathon closes on 18th December 2020 at 12:00 PM. So, hit that "Register" button now!

Registration is mandatory for participation. The link for the challenge and the respective usernames and passwords will be shared to all the registrants via e-mail.

enter image description here

What's in it for you?

  • Improve your skills in different security domains, problem-solving skills, and learn more about real-world issues.
  • Interaction with the community of white-hat hackers. Actively participate in the discussion forum and join our Slack channel or Telegram Group.
  • Top 50 participants will receive e-certificates from HackerEarth.
  • Win amazing prizes and goodies.

EVALUATION PARAMETER

  • A certain score is allotted for every question. This score will be allocated to the player/team when they solve the questions.

  • Plagiarism leads to negative marking.


REQUIRED SETUP

These are the prerequisites that you must have in place before starting the challenge:

  • Kali Linux operating system (virtual machine)
  • Windows operating system, XP or higher (Virtual Machine)
  • Good Internet connection

Refer to this document for more details.


FORMAT AND PROCESS

Hackathon format

  • Registrations will close on 18th December 2020 at 12:00 PM IST. The registered candidates will receive the link for the challenge as well as the username and password for participating in the hackathon via email.
  • Problems can vary according to difficulty levels of each question and are generally of different categories such as reverse engineering, cryptography, web application, network security, scripting, forensics, etc.
  • The end goal is to solve the maximum number of questions by finding the hidden flag.
  • Each flag consists of a specific score.
  • The participant who scores the maximum points according to the leaderboard wins the challenge.
  • If you have registered, have a look at the Resource Center section.


RESOURCES

Find all the resources here

Themes

Capture the Flag

Capture the Flag (CTF) is a special Information Security competition. It comprises a series of challenges that vary in degree of difficulty and require participants to exercise different skill sets to solve. Once an individual challenge is solved, a “flag” is given to the player and they submit this flag to the CTF server to earn points.

CTF events are typically timed and the points are added to get a total once the time has expired. The winning player/team is the one solved the most challenges and thus secured the highest score.

Prizes USD 1800 in prizes

enter image description here enter image description here

Main Prizes
First Prize
USD 750

CompTIA Pentest+ Official E-learning + Virtual Lab + Exam Voucher + 150$ Amazon Voucher from HackerEarth

Second Prize
USD 500

CompTIA Pentest+ Official E-learning + Virtual Lab + 100$ Amazon Voucher from HackerEarth

Third Prize
USD 475

CompTIA Pentest+ Official E-learning + Virtual Lab + 75$ Amazon Voucher from HackerEarth

more

Social Share

Help & Support

Please contact event admin
HackerEarth Support at support@hackerearth.com
Notifications
View All Notifications

?