META CTF

The MetaCTF team is excited to host the Capture the Flag (CTF) contest at BSidesNoVA this year!

We do our best to make sure that our CTFs create a great experience for participants at all skill levels, and as opposed to stump-the-chump style events, this is a learning competition. While there will be plenty of hard problems for those looking for a challenge, the goal is for you to walk away with some new tools, techniques, and skills. Challenges will cover a number of categories including web exploitation, forensics, binary exploitation, cryptography, and maybe even some hardware hacking. It’s a team event, so make sure to get some friends together or meet some new people at the conference! 

You’ll need a laptop to participate. Teams can have up to 4 people, or you may compete as an individual in a separate category. There will be prizes for both tiers.

For those who like to come prepared, check out this guide (https://metactf.com/prep). You can do everything on the day of the conference as you go (and we’ll be there to give hints). Please reach out to support at metactf.com if you have any questions!