Sun, 15 Nov. 2020, 09:00 UTC — Sun, 15 Nov. 2020, 18:00 UTC 

On-line

SPbCTF's Student CTF event.

Format: Jeopardy Jeopardy

Official URL: https://student2020.ctf.su/

This event's future weight is subject of public voting!

Future weight: 24.33 

Rating weight: 24.33 

Event organizers 

Student CTF is a novice-level Capture The Flag organized by SPbCTF and supported by St. Petersburg Committee for Science and Higher Education.

Free-to-play track is open to everyone, and Official track is for teams of 5 to 7 students in Saint Petersburg.
Both tracks are Jeopardy quals and Attack-Defense final round—in separate scoreboards.

Official and Free-to-play scoreboards will be merged upon uploading to CTFtime.

Prizes

Top-10 teams in each CTF track get qualified to the Attack-Defense Final round.

Scoreboard

88 teams total

PlaceTeamCTF pointsRating points
1 Moomin in SPb 4734.00048.660
2 SPRAVEDLIVAЯ RUSH A 4233.00033.920
3 C4T BuT S4D 3773.00027.501
4 Srdnlen 3458.00023.855
5 HgbSec 3306.00021.857
6 Новосибирский олдфаг 3079.00019.879
7 CrackTheFlag 3068.00019.243
8 ITMO 2807.00017.468
9 Bulba Hackers 2488.00015.490
10 Red Cadets 2343.00014.475
11 tfcgvkhbjnk 2175.00013.390
12 PASECA 1991.00012.260
13 Limpopo 1970.00011.996
14 ByteForc3 1828.00011.133
15 [SPbCTF] eltech [LP] 1786.00010.801
16 Овощебаза 1751.00010.520
17 кусь_на_ctf_ворвусь 1715.00010.245
18 cpls 1672.0009.945
19 [SPbCTF] eltech [BN] 1637.0009.694
20 Cyb3r C4tz 1565.0009.260
21 Cosmoshield 1467.0008.698
22 script kittens 1373.0008.162
23 wetox 1372.0008.109
24 Hungianatalix 1318.0007.788
25 Corax 1203.0007.156
26 im_not_fan_of_groke_anymore 1200.0007.103
27 4hsl33p 1053.0006.313
28 speles 984.0005.926
29 Zer0xZer0 955.0005.747
30 за опен редирект не заплатят 942.0005.652
31 Sam.ninja 859.0005.200
32 N0N@me13 840.0005.077
33 STeam 833.0005.018
34 BiPolar Penguin 819.0004.925
35 SLA-zero 738.0004.488
36 Sigmas 722.0004.386
37 Pixels 686.0004.183
38 Saint Technics 682.0004.145
39 watevr 632.0003.872
40 Black lions 624.0003.815
41 P01iK3K3R$ 623.0003.795
42 VGVhbU5hbWU= 614.0003.735
43 Hack2Win 573.0003.511
44 p0b0nch47b 573.0003.498
45 [MEPhI] Halva w/tears 572.0003.480
46 btwIuseArch 564.0003.428
47 Busi 564.0003.416
48 bnch.patience 564.0003.406
49 DOFL 564.0003.395
50 AV1ct0r 500.0003.056
51 PTZCTF 482.0002.954
52 Juicy white peach 473.0002.899
53 Utochka 461.0002.828
54 Flaggermeister 431.0002.666
55 vbsh 431.0002.657
56 CTF Noob Team 430.0002.644
57 pro.lamers 419.0002.580
58 lemurr 418.0002.568
59 chmod777 368.0002.304
60 nullptr 368.0002.297
61 bonch squad-dev 359.0002.244
62 d34dl1n3 359.0002.237
63 NiceWay 359.0002.231
64 family_progers 355.0002.205
65 Aurora 319.0002.014
66 What-A-What 276.0001.787
67 IamIn 276.0001.782
68 Champions 276.0001.776
69 Team T3 264.0001.709
70 RPCA Cyber Club 206.0001.406
71 onotch 205.0001.396
72 Seed_Im_Pierre_Dim 205.0001.391
73 [KXTI] SsSsS 205.0001.387
74 Hooli 155.0001.125
75 Immortals 154.0001.116
76 nice 154.0001.112
77 BlackMamba 154.0001.107
78 Uranus 154.0001.103
79 babaLOVE__team 154.0001.099
80 Mortals 154.0001.096
81 Ta1s3 154.0001.092
82 HackersInPajamas 154.0001.088
83 KPOK 1.0000.298
84 Чайные пакетики 1.0000.295
85 XYZ-default 1.0000.291
86 the_cybersamurai 1.0000.288
87 Петровский колледж 1.0000.285
88 kks_KeKoS_Team 1.0000.141
Sign in to comment.