Dil Maange More

In the spring of 2023, when trees were sprouting news leaves and the natural world was bustling with new flora and fauna, we at Trust Lab decided to embrace the season of growth in our own unique way. We launched a pilot edition of the Capture The Flag (CTF) competition, featuring participants from the IIT Bombay CSE department.  Little did we know that this modest start would blossom into something extraordinary. The success of our first-ever CTF event inspired us to take things up a notch. We decided to go national! 

The National Edition of Trust Lab’s CTF was structured as a two-tiered competition consisting of a virtual elimination round (September 21-22) and an offline grand finale (October 21-22). Contestants had the option to compete solo or team up in pairs. We promised the finalists 2nd class AC train travel fare to IIT Bombay campus and overnight accommodation at the hostels. 

Creating a buzz for the CTF event was our mission, and we went at it with the gusto of a magician pulling rabbits out of hats. Our initial event promotion was nothing short of magical – as soon as we sent out mailers and shared posts across our social media channels, registrations began flooding in from every corner of the country, much like the colorful leaves piling up on an autumn day (mind you, it was already October by the time we got to the national edition; we have been true to the spirit of each season). In the blink of an eye, we amassed over 1,000 registrations for the first round. We couldn’t help patting ourselves on the back, as if we were in the process of directing a blockbuster hit.

The grand official launch of the nationwide CTF took place on September 22 during Trust Summit 2023, our annual flagship event. In the virtual round, a whopping 400 teams engaged in intense virtual battles, each vying for a coveted spot in the upcoming grand finale. And to add a dash of style to the mix, we unveiled our very own CTF logo during the same occasion. This snazzy logo, designed by the talented Professor Manoj Prabhakaran at Trust Lab, seamlessly merged the design elements of the Trust Lab logo with the iconic Pac-Man. It was a fusion of cybersecurity and gaming that we couldn’t resist flaunting.

 But we did not stop there. We launched a dedicated CTF handle on Instagram (trustlab_ctf) and which saw colourful posts and flurry of likes. And that’s not all – we also set up a WhatsApp group for direct communication with the participants. From sharing security information to offering travel tips and food recommendations, we held the hands of our participants (figuratively speaking, of course), much like a mother hen guarding her flock. The WhatsApp group was like a beehive, buzzing with updates, questions, and discussions of all sorts. Some of our super-enthusiastic contestants, true to the hacker spirit, didn’t hesitate to post queries at the ungodly hour of 3 am. It seems like cybersecurity knows no sleep! 

And, then the D-day dawned. On October 21-22, 50 teams comprising  91 contestants from all over India converged on the IIT Bombay campus – it was impossible not to be reminded of Techfest, the vibrant student carnival of IIT Bombay. The excitement was most palpable at Lab SL02 in the Computer Science department, with contestants trickling in from around 5:30 pm onwards. As it happened, the grand finale coincided with Navratri. While the goddess engaged in her celestial battle, our cyber champions  immersed themselves in the real-world challenges of security. Cryptography, reverse engineering, log analysis, web security, blockchain – you name it, they tackled it with the same determination and courage as the goddess herself. 

But hold onto your keyboards, because there’s more to this tale! Anyone feeling curious about how we conjured up these wicked challenges? Well, brace yourself for the big reveal! All our challenges were meticulously handcrafted, or should I say “braincrafted,” right here in Trust Lab by our talented students, who can always rise up to a challenge. Now, when we asked these students about their experience, they dropped some seriously mature answers. And here’s one that we absolutely love: “Crafting a top-notch challenge is often trickier than solving one, but hey, there was prize money on the line.” You got it right. We gave away prizes for question setting as well as question solving. Our generosity knows no bounds!

Fast Forward to SL02: The students battled through an overnight challenge, literally burning the midnight oil, but we ensured they had delicious food breaks to keep their hacking engines running smoothly. Even “ethical hackers” can’t subsist on mere pixels and lines of code alone.

Out of the 50 teams that completed the challenges, 12 emerged as winners based on dynamic scoring. These top 12 winning teams didn’t just leave with their heads held high; they also departed with substantial cash prizes that had them dreaming of bytes and bitcoins. The total prize money of INR 2.5 lakhs was thoughtfully distributed among these winning teams.

The “man of the match” or should we say, the “hero of our cyber saga”, was the 14-year-old wonderkid, Shriyansh Gupta, who pulled off the impressive feat of clinching the 10th spot among 50 fiercely competitive teams. He received a round of applause so loud that it nearly crashed our servers. Also, a special shoutout to the cybersecurity goddess Ananya Bhat who did some remarkable slaying. She, along with her partner Bipin Raj C from team ByteBlitzers, secured the seventh position in the competition.

Now, speaking of teams, if you’re in the mood for some extra entertainment, be sure to check out the team names on our webpage. We’ve got a lineup of creative and quirky labels that will tickle your funny bone. With names like “Metaspoiled,” “__c4rdb04rd__,” “Phr34king_f00ls,” “JEE ke baad kya ukhada,” “Non IITians,” and “sudo rm -rf JEE,” you’re in for a delightful dose of wordplay and tech-inspired humor.

The event received the generous sponsorship of Aptos Brand Assets.

But beyond the numbers and competition, what truly warmed our hearts were the connections made and the collective memories forged. Students from across the nation came together, united by their passion for cybersecurity. The camaraderie, the smiles, the cheers, and the shared moments of celebration were just as memorable as the cybersecurity puzzles they solved.

Wondering if we’re just blowing our own trumpet too loudly? Check out what one of our contestants had to say.

What’s next? Well, we’ve caught the CTF bug. We’re not just committed to hosting local editions but also to sponsoring CTF events that speak to our hearts. Connect with us on our social media handles to find out where and when the next adventure will unfold.

We will continue to make more CTF magic happen in all seasons! For “dil truly maange more!”

FIRST POSITION
w3libz
Aneesh Nadh R & Sanjay Vardhan Padala

SECOND POSITION
JEE ke baad kya ukhada
Bhavishay Bharti & Atish Kumar Sahoo

THIRD POSITION
b1t_bu5t3rs
Ayush GoyalAnshul Gupta

FOURTH POSITION
PEOPLES LAGER
Arjun GU & Prajwal CP

FIFTH POSITION
Metaspoiled
Md Tajdar Alam Ansari & Amit Pandit

 SIXTH POSITION
fs0ciety
Koushal Kedari & Sujay Adkesar

SEVENTH POSITION
ByteBlitzers
Bipin Raj C & Ananya Bhat 

EIGHT POSITION
sudo rm -rf JEE
Parth Badgujar  & Pratham Agarwal

NINTH POSITION
__c4rdb04rd__
Dyanesh S & Ashwin Anand

TENTH POSITION
shriperi solo ezzz
A special shout out to the 14-year-old wonder Shriyansh Gupta who soared to 10th place among 50 competitive teams!

ELEVENTH POSITION
Phr34king_f00ls
Kapil Sharma & Mmukul Khedekar

TWELFTH POSITION
Non IITians
Munazirul Islam & Sai Teja G

Asterix
Devansh Gupta & Gurupreet Singh

Att&ck
Adhithya Suresh Kumar & Sidharth V

averagectfplayers
S.Nishanth & A.S.Deepan

BAAZiGAR
Prince Kumar Patel & Prakash Yogi

ByteBlitzers
Bipin Raj C & Ananya Bhat

Byt3_B4nd1t$
Sowdepally Mohana Vamsi & Mukesh R

b1t_bu5t3rs
Ayush Goyal & Anshul Gupta

Ch0kEd_0N_3ytE$
Madhav Harikumar & Arjun C Santhosh

Cyber Warriors
Asmit Jain & Ibrahim Saify

Dire_Wolves
Rushyendra Reddy Burla & S S S Sri Chakri

EG
Manomithran & Vishnu K

ExploitedZombies
Anik Nath & Adithya

fS0cie1y
Koushal S Kedari & Sujay Ganpati Adkesar

fS0C13TY
Vaibhav Singh & Prince Kumar

Genesis
Jay Langnecha & Kushal Joshi

Hungry_Cheetahs
Prem Kumar & Y Kishan Sai

H41l_H1tl3r
Akshit Singh & Rhythm Mundra

I like free trips
Nishanth & Suhail Sherief

JEE ke baad kya ukhada
Bhavishay Bharti & Atish Kumar Sahoo

k1ngsp4wn
Atharva Patil & Darshan Gaikwad

Metaspoiled
Md Tajdar Alam Ansari & Amit Pandit

Non IITians
Munazirul Islam & Sai Teja G

PEOPLES LAGER
Arjun G U & Prajwal C P

Phr34king_f00ls
Kapil Sharma & Mmukul Khedekar

Ph4nt0m
Anubhav Maity

Placed
Prince Harshwardhan Kapare & Tarun Mishra

Quarter_6_gambit
Mradul Singhal & Abhishek Keshari

RbtreebR
Rijul Bhat & Anilesh Bansal

Runtime Terror
Jayesh Gaba & Aryan Mondal

Sanchit
Sanchit Jindal
 
Shriyansh Gupta

SMR
Nikhil Tatyasaheb Patil Babar & Akshay Raj Singh S Kumpawat

Strawhat Pirates
Siddharth Mishra & Vaibhav Pathak

sudo rm -rf JEE
Parth Badgujar & Pratham Agarwal

Team Bitraze
Prasad Narkhede & Pratham Paunikar

Team deku
T Sree Chandan

TeamShakti
Sejal Vinay Koshta & Srilakshmi Prathapan

The Noobs
Abhijith Raju Nair

Two_steppers
Lalitha.K & Parthiv Kumar.N

T34m_N4m3
Rohit Narayanan & Mohith LS

The Ruler’s
Arul Sujith S & Sree Sharvesh S S

warl0ck
Sanidhya Soni

w3libz
Aneesh Nadh R & Padala Sanjay Vardhan

YCF
Yash Kumar Kumawat & Yuvraj Badgoti

01Devs
Yaswanth Gadamsetti & Deepthi J

404_not_found
Bhanu Teja & Shanmukh

__c4rdb04rd__
Dyanesh S & Ashwin Anand

(ㆆ_ㆆ)
Vivek Veer

Capture the Flag (CTF) is a popular cybersecurity competition where participants are presented with a series of challenges, puzzles, and vulnerabilities that simulate real-world hacking scenarios. The goal is to find hidden flags or codes within various systems while exploiting security weaknesses. It’s a hands-on, practical way for cybersecurity enthusiasts to test and enhance their skills in a controlled environment.

In both Round 1 and Round 2, the contestants will engage in a series of challenges and puzzles that simulate real-world hacking scenarios, testing their abilities to identify vulnerabilities and exploit security weaknesses.

 

Round 1 (CTF & Fair Play Assessment)

Format: Virtual Knock-off 

Venue: Wherever your Wi-Fi reaches 

Date: September 22 (Friday)

Duration: Overnight

Round 2 (Grand Finale of CTF! )

Format: Offline 

Venue: IIT Bombay 

Date: October 21 & 22 (Weekend)

Duration: Overnight

Accommodation and travel expenses (2nd AC train fare) will be covered for the teams participating in the grand finale. And that’s not all!  

Grand cash prizes worth INR 2.5 lakhs await the ultimate victors of this thrilling contest!

Have queries? Shoot it to <iitb.tlctf@gmail.com>