EPFL polygl0ts & Capture the Flag

If you are interested in system security, binary analysis, reverse engineering, cryptography, or forensics, want to learn practical skills in any or all of these areas, and want to use those skills to compete against other teams, you should join!

Capture the Flag (CTF) is a special kind of security competition where different teams compete to solve security challenges. The core idea is to extract a hidden flag from the challenge and to submit it to the referee to receive points for your team. There are two kinds of CTFs: Jeopardy and attack-defense. In a Jeopardy-style CTF, the teams independently solve challenges from a list of challenges. For attack-defense CTFs, each team has to reverse engineer a set of services and then attack other teams while defending against attacks at the same time. CTFs are extremely fun and focus on learning and building security skills in many different areas such as reverse engineering, exploitation, cryptography, forensics, and more. CTFTime has an explanation and list of CTFs.

The polygl0ts are the EPFL CTF team. We compete at major CTFs (check GitHub for our writeups) and meet once a week to discuss, learn, and play together.

If you’re interested, join our mailing list or follow us on Twitter (polygl0ts).