Cyber Jawara International

Watch The Teaser Video!

# International Hacker Competition

# Total Prize IDR 50M

Participant Requirements

  1. Own a State Official Identity Card
  2. Is maximum 30 years of age as of December 2023
  3. Each Team consists of 3 persons at most

Timeline

15 July 2023 10.00 UTC - 16 july 2023 10.00 UTC (15 July 2023 17.00 WIB - 16 july 2023 17.00 WIB)

Rule Of The Game

The Final Round is an online Jeopardy style of Capture the Flag (CTF). In Jeopardy CTF, the participants will be challenged with a number of security scenarios to look for special data (Flags) that can be obtained by exploiting system vulnerabilities or by looking for important security information details from the prepared data.

Category

  1. Web Vulnerabitliy Assessment & Penetration Testing
  2. Executable Binary Vulnerability Assessment & Penetration Testing
  3. Network Packet & Log Analysis
  4. Digital Forensic Analysis
  5. Cryptography
  6. Reverse Engineering

Mechanism

1. Each question contains a narrative case along with supporting files or addresses of network/web services that must be analyzed from cybersecurity perspective.
2. Each question has a different weight/points which will be calculated dynamically based on the question’s submission order/sequence.
3. To get a score on a question, participants must submit the Flag in the submission form for each question.
4. Scoreboard will be displayed during the preliminary round and will be frozen in the last 1 hour of the competition.


Special Terms


Participants may be given a penalty or even disqualification if proven to have done the following:

1. Committing DoS (Denial of Service) in any form.
2. Committing foul such as sharing Flags, viewing other team’s work, sharing accounts to people outside the team, or cooperating to other teams.
3. Damaging the system or exploiting target so excessively that other teams cannot complete it. In case a participant does this by mistake, please report it to the committee as soon as possible.
4. Doing excessive access to the server. There is no case requires online brute force. Excessive access will result in IP being banned automatically within a certain time.


Competition Reference

This competition is held based on the Capture the Flag standard (https://ctftime.org/).

ORGANIZED BY :
csirt idnsa
SPONSORED BY :
bank syariah indonesia
jica punggawa cyber apjii idcare
Yamato Consulting & Research Group (YCRG) ask consulting xirca id pandi comptia cynnex
akutahu.com sentra data persada
SUPPORTED BY :
ppsb ppsb
ORGANIZED BY :
csirt idnsa
SPONSORED BY :
bank syariah indonesia
jica punggawa cyber apjii idcare
Yamato Consulting & Research Group (YCRG) ask consulting xirca id pandi comptia cynnex
akutahu.com sentra data persada
SUPPORTED BY :
ppsb ppsb
CONTACT :

Email : info@csirt.id

© Cyber Jawara. All Rights Reserved