Skip to content

Latest commit

 

History

History
31 lines (23 loc) · 1.31 KB

RULES.md

File metadata and controls

31 lines (23 loc) · 1.31 KB

RITSEC 2018 Rules

There should be no cooperation between teams. Sharing flags, hints, or any other information about a challenge with anyone other than a CTF organizer during the CTF is prohibited.

Do not attack the CTF infrastructure. This includes the webservers running the CTF engine, the challenge servers, any devices on the RIT network, and any other services used to run the CTF. If you aren't sure if you should be accessing something, ask a CTF organizer.

Do not attack, harrass, or otherwise act in a way to degrade the CTF experience for other teams.

Do not guess or brute force flags or answers.

No challenges require or call for Denial of Service attacks, and DoS attacks are prohibited.

Challenges that involve accessing a service over the network (such as web-based challenges) will provide the IP address and port number that the challenge resides on. No challenge requires any sort of network or service enumeration, and these activities are therefore prohibited.

Connecting to ports and services which are not explicitly allowed for challenges or accessing the CTF engine web interface (at ctf.ritsec.club) is prohibited.

Anyone participating in the CTF is subject to the RITSEC Code of Conduct, as described in Article 9 of the RITSEC Constitution. This can be found at https://github.com/ritsec/constitution