2024 Call for Challenges (CFC)

For those interested, we would like to invite you to submit challenges for the 2024 Car Hacking Village (CHV) CTF at DEFCON 32 in Las Vegas! We are looking for anywhere between 10 and 20 challenges of varying categories regarding the automotive industry. 

The following are a list of Categories that the contest is interested in:

  • Reverse Engineering – data recovery/string searches/Forensics

  • Telemetry – radio/etc

  • Grand Theft Auto – challenges vs. car brought into the village

  • Crypto

  • Vehicle Network – CAN/Auto-ETH/etc

  • Exploitation – stack/heap smashing, shell popping/etc

More categories are welcome, please consult Uberwoozle. Challenges may have multiple categories.

*Accepted challenge submitters will receive one DEFCON human badge on behalf of CHV. Companies submitting accepted challenges will receive a CTF tier sponsorship in the CHV. More details can be found in the CHV sponsorship guidelines.

Read the following for challenge submission guidelines:

Each submission must be sent to Uberwoozle (discord) or uberwoozle@gmail.com. Challenge submissions must be received by June 30th, 2024. This is to allow space to be reserved and organized in the village, deliberate on the challenge’s points relative to others, and create signage. Challenges do not need to be completed until the first day of DEFCON (August 9th, 2024). 

Please submit via email or discord message in the following format:

  • Name of the challenge: (unique title)

  • Submitter: (Individual/company)

  • Challenge Category: (see above)

  • Challenge Description: Introduction of the challenge that will be on the CTF interface.

  • Solve guideline: Overview of the process to solve the problem for the CTF admins to be vaguely familiar with, so if something breaks it can be fixed faster.

  • Intended difficulty: (Easy, Medium, Shmedium, Hard, Rock Johnson)

  • Solve Criteria: (found flag or manual entry)

  • Flag: (if applicable, depending on whether manual entry or not)

  • Tools required: (jtag emulator, UART, CAN interface, etc.)

A word on manual entry solves. They are a pain in the ass. Try to avoid them unless you plan to be stationed at the CHV CTF area most of the conference or the solution is so obvious (like an LED dance party, or compressor going off) a CTF administrator can obviously see the problem was solved properly.