Academic team RWTH Aachen

Website: https://pwn-la-chapelle.eu/

Sign in to join the team.



Pwn-la-Chapelle, the 'officially unofficial' CTF team of RWTH Aachen University, is a casual group of security interested RWTH Students.

Plan to participate in CTF events

NameDate
GPN CTF 2024May 31, 2024, 10 a.m.

Participated in CTF events

Overall rating place: 67 with 172.021 pts in 2024

Country place: 4

PlaceEventCTF pointsRating points
16CyberSecurityRumble Quals2833.000044.731
60Midnight Sun CTF 2024 Quals496.00004.077
1DamCTF 20248009.000095.500
70Cyber Apocalypse 2024: Hacker Royale15800.000019.212
39Insomni'hack teaser 2024565.00008.501

Team members