IrisCTF is a 48-hour Capture The Flag competition organized by IrisSec . IrisCTF takes place the first full Friday-to-Sunday weekend every year online, and features challenges in the disciplines of reverse engineering, binary exploitation, web exploitation, cryptography, radio frequency, networks, forensics, and more. IrisCTF is meant to be, above all else, a fun, lighthearted, and educational experience for all.
Prizes:
Winners will receive:
Prize pool for winner and runner up:
We will try our best to fulfill all prizes, but restrictions on some countries may make this difficult to do. We ship based out of the United States.
Proudly sponsored by:
Infra sponsored by goo.gle/ctfsponsorship.
Rules
  • Refrain from sharing flags or solutions with other teams before the end of the event.
  • Attacking, DDoSing, or otherwise deliberately harming the event infrastructure is strictly prohibited and will result in an immediate ban and block from the event.
  • Refrain from bruteforcing anything hosted on the event infrastructure, including flag submissions.
  • The flag format is irisctf{flag_string} unless otherwise stated.
  • The event starts on 7 Jan 2023 at 00:00 UTC+0 and lasts for exactly 48 hours.