FAQ
  1. What is a Capture the Flag (CTF)?
    Read this: http://ctftime.org/ctf-wtf/
  2. What kind of CTF is this?
    It's a Jeopardy-Style CTF, designed to be friendly to beginners. This means there will be multiple challenges from different areas of computer security, and you can pick whatever you want to work on!
  3. How does this relate to the main 34C3 CTF?
    This is a completely separate contest designed for beginners. If you are playing this CTF and find it too easy, or you are able to finish all tasks, feel free to try the main CTF!
  4. Where can I get help?
    You can always join our IRC channel #34c3ctf-junior@irc.hackint.org and ask questions. Also, we will be on-site at the C3, so you are invited to swing by and chat with us.
  5. Who are you?
    We are Eat Sleep Pwn Repeat! a CTF team from Germany.
  6. Is there a flag format?
    Yes! Basically they start with 34C3_
    34C3_This_i5_our_Flag_forma7_:)
  7. How are challenge points calculated?
    This year's CTF has dynamically calculated challenge points, the formula is:
    int(round(30 + 470 / (1 + (max(0, solves - 1) / 11.92201) ** 1.206069)))
    Please note that the coefficients are subject to change while our deep neural network optimizes them for your ideal game experience.
Infrastructure sponsored by Google Cloud