Description EncipherX 3.0 is a hybrid cybersecurity workshop and Capture the Flag (CTF) competition designed to develop and showcase skills in cryptography, ethical hacking, reverse engineering, and web security. The featuring a 4-day hands-on workshop followed by a 24-hour CTF competition. Participants will tackle real-world cybersecurity challenges, enhancing their technical expertise and problem-solving abilities.
Stages & Timeline Domains:
Cryptography | Web | Pwning | Reversing | Digital Forensics | OSINT | Machine | Miscellaneous | Mobile Security
Prizes Upto : ₹40,000/-
Date: 20th & 21st January
Team: 1-4 Members
Entry Fees: ₹300 per team
Duration: 24 hours
Event Flow :
FAQs
1. What is a Capture the Flag (CTF) event?

A CTF is a cybersecurity competition where participants solve challenges in areas like cryptography, reverse engineering, web security, forensics, and more to find hidden "flags." The goal is to capture as many flags as possible to score points.


2. What skills are required to participate?

Skills in areas such as cryptography, web exploitation, binary analysis, and network forensics are helpful. However, many CTFs offer beginner-friendly challenges, making them accessible to those with little or no experience.


3. What tools or software do I need to participate?

You’ll need:

  • A computer with internet access
  • Basic tools like a text editor, web browser, terminal, and programming languages (Python, Bash, etc.)
  • Specialized tools like Burp Suite, Wireshark, Ghidra, or John the Ripper, depending on the challenge types.


4. What should I do if I encounter technical issues during the event?

Report technical issues immediately to the organizers via the designated communication channel (e.g., Discord, Slack, or email). Ensure you include detailed information about the issue for faster resolution.


5. How are the challenges structured?

Challenges are divided into categories like cryptography, web security, reverse engineering, and forensics. Each challenge is worth a certain number of points based on its difficulty level.


6. Can I collaborate with others during the event?

Collaboration is allowed only with your registered team members. Sharing solutions or flags with other participants or teams is strictly prohibited and may lead to disqualification.


7. What happens after the event ends?

Once the event ends, scores will be finalized, and winners will be announced. Organizers may release solutions to challenges, allowing participants to learn and improve.


10. Are there any prizes for the winners?

Prizes vary depending on the event. They may include cash rewards, certificates, free training courses, or swag. Check the event’s details for specific prize information.

Instructions for EncipherX 3.0 CTF:
Coordinator
Ansh Ghadia
anshgadhia.22@stvincentngp.edu.in
+91 7588522468


Co-coordinator
Tanush Bamnote
tanushbamnote.23@stvincentngp.edu.in
+91 9284443508