International CTF 🚩 competition

BRICS logo

We invite you to take a participation in cybersecurity international team competitions BRICS+ Capture The Flag. The qualification stage will be online in CTF Jeopardy format. The best teams will be able to compete in the final, which will be held online in CTF Attack-Defense format.

Registration will be opened this summer. Stay tuned!

Qualification round dates

The qualification stage will be online in CTF Jeopardy format. The CTF is for any academic/professional team from all around the world. Best teams from BRICS countries and international (all over the world) teams will be invited to the final round. Before the final round we will ask eligible for the BRICS quota teams to verify their status.

The final stage will be online in CTF Attack-Defence format.

Game start

Saturday, October 05, 2024. 10:00 UTC

Duration

24 hours, ends on Sunday, October 06, 2024. 10:00 UTC

Awards in Final

Prize pool is 1 000 000 roubles.

burger illustration
1st, 2nd, 3rd teams

Prizes from the pool of 1 000 000 roubles

burger illustration
Certificate

For all participated teams with non-zero points

Rules

We are trying our best to provide interesting and fair competition. Please, don't ruin game for others. The following behaviors will lead to disqualification:

Any destructive behavior

Don't attack the contest system itself. Don't delete flags. Don't break services (if you find a bug, please report it to organizers). Don't generate excessive load.

Any behavior that compromises the fairness of contest

Don't fake the location of your team. Don't register multiple accounts. Don't share flags or ask for flags. Don't publish challenge files, solutions or flags.

Frequently asked questions

user avatar
Can we register a team of different universities?

Yes. We invite teams consisted of any members: academic, professional, etc

user avatar
Can we join the competition not from the beginning?

It's okay to join and start playing any time between start and end

user avatar
Is this competition friendly for beginners team?

Yes. We have tasks with different complexity. Any team will find interesting tasks.

user avatar
Can we play in finals if our team is not from BRICS country?

Yes, you can if you will be in the top teams not from BRICS country

user avatar
Can we get PDF certificates of participation for our team?

Yes. After the end of the competition organizers will send certificates for any team

user avatar
Where to find similar tasks or tasks from the previous CTFs?

We are going to publish some materials about CTF. Stay tuned.

Organizers and Partners

«Capture the flag» (CTF in short) – is a cybersecurity competition (the most accurate analogy - ACM ICPC in the field of information security). Teams receive certain tasks in the fields of cryptography, reverse engineering, web vulnerabilities, network security, forensics – fields in which information security engineers usually deal with. CTF format – one of the most popular competition formats aiming to develop professional, psychological skills and teamwork for all participants.

Get Started now

Register your team to the BRICS+ CTF

2023 Results

🏆 Bushwhackers (Russia) — 1 place

🥈 SPRUSH (Russia) — 2 place

🥉 kks (Russia) — 3 place

https://finals.brics-ctf.ru/