.::DEFCON 201 — Facebook CTF Online Practice Challenge::.

Welcome to the June DEFCON 201 Facebook CTF Practice Challenge!

For over two years we have been planing running our own Wargames and CTF to help people develop their hacking skills. While progress is still being made (we plan to launch our own in Winter 2019), DC201 will also occasionally enter into various online CTF Tournaments to test our skills and to get a sample on how one is set up so we have a blueprint in creating our own.

This weekend, from May 31th 8:00 PM EST to June 2nd 8:00 PM EST, we invite all DEFCON 201 Members, Attendees and Fans to help us hack the Facebook CTF 2019!


Website: https://www.fbctf.com/

CTF Time Page: https://ctftime.org/event/781


Anyone can enter by joining our group and entering our DISCORD Chat! Once in chat, select the #CTF channel and hack away!


DEFCON 201 Discord Link: https://discord.gg/PGgPNEF


::CLIENT INTERFACES::

Clear Net: https://discordapp.com/channels/@me

Windows: https://discordapp.com/api/download?platform=win

macOS: https://discordapp.com/api/download?platform=osx

Linux: https://snapcraft.io/discord

iOS: https://itunes.apple.com/us/app/discord-chat-for-games/id985746746

Android: https://play.google.com/store/apps/details?id=com.discord (We recommend using YALP)

:..>Join The DEFCON 201 CTF Time Group: https://ctftime.org/team/40304


::RULES::

Want to play? Here’s what you need to know:

A valid email address is required in order to participate.

Playing on multiple teams is not allowed and will lead to disqualification.

All flags will be in the form fb{} unless otherwise specified.

We use dynamic scoring. The more teams that correctly solve a problem, the less points that problem is worth.

Sharing flags or other collaboration between teams is not allowed.

Attacking the CTF infrastructure or engaging in activity to prevent other teams from solving competition challenges will result in disqualification.

If you discover any bugs that may allow for manipulation or disruption of the CTF, please report the vulnerability to gulshan@fb.com.

Blind brute force or automated vulnerability scanners are not required to solve any of the CTF challenges. Some challenges may require a small amount of brute force, but only after reducing the possibilities to a feasible range. If you’re unsure if you’ll be violating this rule, ask an admin.

Please read the full rules and conditions to determine eligibility.

Need Help?

Join the #fbctf-2019 IRC channel on Freenode, which you can access from your web browser here: https://webchat.freenode.net/?channels=%23fbctf-2019

Please reach out to gsingh93 on IRC with any questions.


Happy Hacking!

::END OF LINE::