Back to Home
General Information
- Event Name: IEEE HackTrack CTF Competition
- Organizer: IEEE Computer Society Universiti Malaya Student Branch Chapter
- Date & Time: Saturday, August 9, 2025 (12:00 PM) - Sunday, August 10, 2025 (12:00 PM) MYT
- Duration: 24 hours continuous competition
- Format: Jeopardy-style Capture The Flag (CTF)
- Platform: CTFd.io hosted platform
- Mode: Online competition
Eligibility & Team Formation
Participant Eligibility
- Open to all current Universiti Malaya students (undergraduate and postgraduate)
- Valid student ID must be provided during registration
- Participants must be enrolled for the 2024/2025 academic session
- No age restrictions apply
Team Requirements
- Team Size: Minimum 1 member, Maximum 5 members per team
- Team Captain: One member must be designated as team captain for communication
- Mixed Teams: Teams can include members from different faculties/programs
- Team Registration: All team members must register individually and be linked to the team
- Team Limit: Maximum 30 teams will be accepted (first-come, first-served basis)
Important Note
Team composition cannot be changed after the registration deadline (August 7, 2025, 11:59 PM MYT).
Competition Format & Scoring
Challenge Categories
- Cryptography: Cipher breaking, hash cracking, encoding/decoding challenges
- Web Exploitation: SQL injection, XSS, authentication bypasses, web vulnerabilities
- Reverse Engineering: Binary analysis, decompilation, algorithm understanding
- Forensics: Digital investigation, file analysis, data recovery, steganography
- Binary Exploitation: Buffer overflows, memory corruption, exploitation techniques
- Miscellaneous: OSINT, social engineering, creative problem-solving challenges
Scoring System
- Dynamic Scoring: Points decrease as more teams solve the challenge
- Initial Points: Challenges start with base points (50-500 points)
- Minimum Points: Challenges will not drop below 25% of initial value
- First Blood Bonus: First team to solve gets 10% bonus points
- Tie-breaking: Earlier submission time wins in case of tied scores
Scoring Example
A 400-point challenge solved by 1 team = 400 points. Same challenge solved by 10 teams = ~200 points. Minimum value = 100 points.
Competition Rules & Conduct
Allowed Activities
- AI/LLM Usage: Large Language Models (ChatGPT, Claude, etc.) are permitted for assistance
- Online Resources: Documentation, tutorials, and educational materials are allowed
- Tools & Software: Any legitimate security tools and software may be used
- Team Collaboration: Full collaboration within your registered team is encouraged
- Note-taking: Teams may document their solutions and methodologies
Prohibited Activities
- Flag Sharing: Sharing flags or solutions between different teams
- Infrastructure Attacks: Attacking the CTF platform, servers, or other teams
- Brute Force Attacks: Excessive automated requests that may impact platform performance
- Social Engineering: Attempting to gain information from organizers or other teams
- Multiple Accounts: Creating multiple team accounts or registrations
- Sabotage: Any attempt to disrupt other teams' progress
Violation Consequences
Teams found violating rules may face point deductions, temporary suspension, or complete disqualification from the competition.
Prizes & Recognition
Prize Distribution
- 1st Place: RM300 + Digital certificates for all team members
- 2nd Place: RM200 + Digital certificates for all team members
- 3rd Place: RM100 + Digital certificates for all team members
- Participation: Digital certificates for all participants
- Special Recognition: Awards for creative solutions and first blood achievements
Prize Conditions
- Minimum 3 teams must participate for prizes to be awarded
- Prize money will be distributed equally among team members
- Winners must provide valid bank account details for prize transfer
- Certificates will be issued within 2 weeks after the competition
- Tax implications (if any) are the responsibility of winners
Registration & Timeline
Important Dates
- Registration Opens: July 15, 2025
- Registration Deadline: August 7, 2025 (11:59 PM MYT)
- Team Confirmation: August 8, 2025 (6:00 PM MYT)
- Competition Start: August 9, 2025 (12:00 PM MYT)
- Competition End: August 10, 2025 (12:00 PM MYT)
- Results Announcement: August 10, 2025 (2:00 PM MYT)
Registration Process
- Complete the online registration form with accurate information
- Provide valid UM student ID and contact details
- Form or join a team (team captain creates team, members join)
- Confirm participation by the deadline
- Receive competition platform access details via email
Technical Requirements
Platform Access
- Internet Connection: Stable broadband connection required
- Web Browser: Modern browser (Chrome, Firefox, Safari, Edge)
- CTF Platform: Access via provided CTFd.io link
- Communication: Discord server for announcements and support
Recommended Tools
- Operating System: Linux distribution (Kali, Ubuntu) or Windows with WSL
- Text Editors: VS Code, Sublime Text, or similar
- Security Tools: Burp Suite, Wireshark, Ghidra, etc.
- Programming: Python, JavaScript, C/C++ environments
- Virtualization: VirtualBox or VMware for isolated environments
Support & Communication
During Competition
- Discord Support: Join the official Discord server for real-time help
- Challenge Clarifications: Use the platform's built-in support system
- Technical Issues: Report platform problems immediately to organizers
- Response Time: Support team available throughout the 24-hour period
Fair Play
- Organizers reserve the right to monitor submissions and activities
- Suspicious activities will be investigated and may result in disqualification
- All decisions by the organizing committee are final
- Participants agree to abide by IEEE Code of Ethics
Disclaimer
By participating in IEEE HackTrack CTF, you agree to these rules and conditions. The organizing committee reserves the right to modify rules if necessary, with advance notice to all participants. This competition is for educational purposes only.