Fri, 20 March 2020, 00:30 UTC — Mon, 30 March 2020, 00:30 UTC 

On-line

TAMUctf event.

Format: Jeopardy Jeopardy

Official URL: https://tamuctf.com/

Future weight: 0.00 

Rating weight: 0 

This event lasts more than 5 days! No global rating points.

Event organizers 

Thursday March 19th 7:30 PM CST to Sunday March 29th 7:30 PM CST.

Texas A&M University CTF event.

This CTF is geared more towards university and high school students.

https://cybersecurity.tamu.edu/

With two challenges submitted by TwoSix labs!
https://www.twosixlabs.com/

Prizes

TBA - TAMU Students Only

Scoreboard

659 teams total

PlaceTeamCTF pointsRating points
1 Spotless 9994.0000.000
2 justCatTheFish 9993.0000.000
3 Dragon Sector 9993.0000.000
4 Sudo_root 9993.0000.000
5 0x90r00t 9993.0000.000
6 bootplug 9993.0000.000
7 The Flat Network Society 9993.0000.000
8 CYberMouflons 9993.0000.000
9 HackingForSoju 9993.0000.000
10 perfect blue 9993.0000.000
11 OpenToAll 9993.0000.000
12 PGiatasti 9993.0000.000
13 Shellphish 9993.0000.000
14 noraneco 9993.0000.000
15 Pwnium 9993.0000.000
16 b01lers 9993.0000.000
17 Regular Fellows 9993.0000.000
18 FireShell 9993.0000.000
19 the3000 9993.0000.000
20 socialdistancing 9993.0000.000
21 OverTheWireCTF 9512.0000.000
22 SIGFLAG 9507.0000.000
23 MV9rwGOf08 9023.0000.000
24 bi0s 8564.0000.000
25 from Sousse, with love 8561.0000.000
26 ExploITU 8542.0000.000
27 OSUSEC 8538.0000.000
28 Robot Mafia 8276.0000.000
29 Aperi'Kube 8101.0000.000
30 warlock_rootx 7710.0000.000
31 b1c 7655.0000.000
32 Harvey Norman Inc 7634.0000.000
33 hack^3 7616.0000.000
34 c0r3dump 7343.0000.000
35 PwnaSonic 7263.0000.000
36 fearless 7162.0000.000
37 dcua 6588.0000.000
38 serotonin_undefined 6433.0000.000
39 mode13h 6115.0000.000
40 pwnthem0le 5950.0000.000
41 ShellSec 5947.0000.000
42 BurpFiction 5940.0000.000
43 Augusta Hackers Anonymous 5581.0000.000
44 ret2school 5573.0000.000
45 redpwn 5556.0000.000
46 Contrail 5546.0000.000
47 TeamPowerPrinter 5474.0000.000
48 Chinchila 5461.0000.000
49 AFiniteNumberOfMonkeys 5409.0000.000
50 efiens 5404.0000.000
51 the cr0wn 5403.0000.000
52 Maple Bacon 5300.0000.000
53 Pwntera 5281.0000.000
54 PentaHex 5082.0000.000
55 CSI 4970.0000.000
56 Fword 4887.0000.000
57 Blue Hens 4843.0000.000
58 MACCABIM 4815.0000.000
59 isss 4785.0000.000
60 STT 4762.0000.000
61 kfb 4674.0000.000
62 Sentry Whale 4671.0000.000
63 HgbSec 4615.0000.000
64 LSE 4581.0000.000
65 zer0pts 4483.0000.000
66 [MEPhI] Halva w/tears 4464.0000.000
67 Cyclopropenylidene 4378.0000.000
68 d4rkc0de 4341.0000.000
69 VN_MSEC 4235.0000.000
70 CTF Detectives 4185.0000.000
71 Epic Leet Team 4165.0000.000
72 Djavaa 4135.0000.000
73 Defenit 4115.0000.000
74 TeamCC 4071.0000.000
75 Nupakachi 4067.0000.000
76 0x8Layer 3984.0000.000
77 wolvsec 3888.0000.000
78 Little Twoos 3840.0000.000
79 KUDoS 3725.0000.000
80 Lost in Bytes 3716.0000.000
81 team_7even 3703.0000.000
82 potato-gang 3667.0000.000
83 knights_of_the_rooted_table 3660.0000.000
84 Ganesh 3604.0000.000
85 kokeshi 3524.0000.000
86 InfoSecIITR 3497.0000.000
87 technic 3481.0000.000
88 Tsami 3406.0000.000
89 SealTeam1 3405.0000.000
90 sebastianpc 3374.0000.000
91 k3rnelm0de 3325.0000.000
92 born2scan 3295.0000.000
93 Hackiit 3247.0000.000
94 fob 3221.0000.000
95 SQLazo 3124.0000.000
96 TeamShakti 3116.0000.000
97 bi0sblr 3101.0000.000
98 y0d31 3052.0000.000
99 Team Ropkek 2968.0000.000
100 NetflixTeam1337 2961.0000.000
101 salty-popcorn 2941.0000.000
102 WeekEndHackR 2924.0000.000
103 Wani Hackase 2901.0000.000
104 POLZZAG 2855.0000.000
105 ISITDTU 2844.0000.000
106 Aleph Infinite 2839.0000.000
107 Gh0stSh3ll 2804.0000.000
108 pyjam.as 2800.0000.000
109 Made In MIM 2781.0000.000
110 WhiteRose 2754.0000.000
111 SinHack 2724.0000.000
112 ID-IoT 2715.0000.000
113 AUEHC 2701.0000.000
115 lonelyboyz 2644.0000.000
116 Slow Coders 2607.0000.000
117 utilitas 2603.0000.000
118 beerpwn 2600.0000.000
119 BullSoc 2582.0000.000
120 Root Lee 2566.0000.000
121 Chicken-Wings 2547.0000.000
122 Salted Crhackers 2512.0000.000
123 DISsecT@CTU 2476.0000.000
124 HackwaPwned 2426.0000.000
125 Shingeki no Chikungunya 2391.0000.000
126 ducks0ci3ty 2343.0000.000
127 madeinabyss 2266.0000.000
128 SundayParan0ids 2265.0000.000
129 Cerber Team 2234.0000.000
130 InsHack@ti 2228.0000.000
131 0k4 2222.0000.000
132 iranari 2154.0000.000
133 SIG0CT 2153.0000.000
134 0xCoCo 2151.0000.000
135 ZeroMemory 2147.0000.000
136 Hexion 2112.0000.000
137 Capgemini Aces Of Spades 2089.0000.000
138 K1_W4L0 2082.0000.000
139 rm -rf /* 2052.0000.000
140 JHDiscord 2042.0000.000
141 psych0social_engin33ring 2040.0000.000
142 GoN 2035.0000.000
143 badfirmware 2032.0000.000
144 scriptkitties 1999.0000.000
145 0xff0000 1953.0000.000
146 bluepwn 1931.0000.000
147 PawnKriegz 1921.0000.000
148 xSTF 1856.0000.000
149 NekochanNano! 1784.0000.000
150 gucci ganglia 1757.0000.000
151 AUCC 1736.0000.000
152 OverDover 1734.0000.000
153 MATE 1726.0000.000
154 Kernel Sanders 1715.0000.000
155 Deadlock Team 1709.0000.000
156 naver 1654.0000.000
157 SSAT 1647.0000.000
158 WCSC 1628.0000.000
159 Lalaland 1627.0000.000
160 r3kor 1624.0000.000
161 Kagashin 1623.0000.000
162 buzzyboiz 1622.0000.000
163 E42494 1613.0000.000
164 VAPatriot ScubaSquad 1607.0000.000
165 labrats 1605.0000.000
166 PukPuk 1588.0000.000
167 0d12245589 1575.0000.000
168 SecurityFactorial 1572.0000.000
169 Exploit Studio 1566.0000.000
170 LanguisTeam 1557.0000.000
171 Semi-Croustillants 1540.0000.000
172 ptr4ce 1540.0000.000
173 PwnablePandas 1534.0000.000
174 rm -rf .* 1532.0000.000
175 VOXbunny-FalconPunch 1520.0000.000
176 H@ckerz 1476.0000.000
177 Flag Hunters 1468.0000.000
178 T35H 1464.0000.000
179 pingas.army 1461.0000.000
180 S1gm0id 1461.0000.000
181 ByamB4 1451.0000.000
182 ByamB4 1451.0000.000
183 altdudas 1428.0000.000
184 moka 1410.0000.000
185 Isaac 1384.0000.000
186 ahengers 1368.0000.000
187 Heaven_Hellpline 1368.0000.000
188 ntropy 1348.0000.000
189 ViperX7 1339.0000.000
190 SPhackUsi 1337.0000.000
191 h4ck7u5 1334.0000.000
192 baton 1316.0000.000
193 y12uN 1315.0000.000
194 DaVinciCode 1299.0000.000
195 UwU 1289.0000.000
196 OrangeStar 1228.0000.000
197 zer0byte 1228.0000.000
198 dbd 1223.0000.000
199 Bleubytes 1179.0000.000
200 BunchOfJoes 1178.0000.000
201 OrderofShadows 1163.0000.000
202 kernelpoppers 1148.0000.000
203 L29 1134.0000.000
204 Senko 1128.0000.000
205 Albatar101 1118.0000.000
206 TheDude 1118.0000.000
207 ByteForc3 1116.0000.000
208 DawgSec 1094.0000.000
209 4to3 1082.0000.000
210 Order of the Grey Fang 1078.0000.000
211 demoralized_dragon 1075.0000.000
212 TeamRocketIst 1074.0000.000
213 pepegaclapp 1071.0000.000
214 D.I.E 1071.0000.000
215 quriosity 1069.0000.000
216 m1z0r3 1060.0000.000
217 Cyber Security Leaks 1059.0000.000
218 VitaminG 1055.0000.000
219 imssm99 1054.0000.000
220 LaoHacker 1044.0000.000
221 n0t_0taku 1043.0000.000
222 CacheD 1030.0000.000
223 strfry(ochcolat) 1029.0000.000
224 ISwearIGoogledIt 1029.0000.000
225 Recursion Fairies 1026.0000.000
226 panzeroot# 1019.0000.000
227 kretes 1012.0000.000
228 The Assemblers 1007.0000.000
229 SWV_L 1003.0000.000
230 Tactical Apes 988.0000.000
231 EGInit-0 976.0000.000
232 H0j3n 976.0000.000
233 fairyheart 972.0000.000
234 Petir Cyber Security 970.0000.000
235 swapgs 967.0000.000
236 onotch 966.0000.000
237 Armia Prezesa 963.0000.000
238 Pororos 946.0000.000
239 Bomboclaat 944.0000.000
240 Clowders&Kindles 941.0000.000
241 Skalman 934.0000.000
242 SYPER 926.0000.000
243 darkoob 903.0000.000
244 nullp0int3rx 872.0000.000
245 Samurai 864.0000.000
246 CC2020-Unslnt 854.0000.000
247 spoilers 847.0000.000
248 FlappyBug 847.0000.000
249 Root-kids 835.0000.000
250 Ne0Lux-C1Ph3r 825.0000.000
251 CAT-Security 816.0000.000
252 TheSludges 809.0000.000
253 kietu 793.0000.000
254 Tinfoil Hats 791.0000.000
255 TahSec 791.0000.000
256 A1ph4Z3r0 787.0000.000
257 ButterOverflow 764.0000.000
258 ScarletSky 760.0000.000
259 PEPE_BOYZ 759.0000.000
260 c0d3nh4ck 754.0000.000
261 dr0p_that_s0up 737.0000.000
262 solomio 736.0000.000
263 B.R.A.V.O 733.0000.000
264 cyberdefs 732.0000.000
265 Wójt 726.0000.000
266 BenRaz 716.0000.000
267 Natanor 704.0000.000
268 cybernachos 704.0000.000
269 DarkEn1gma 697.0000.000
270 hackbuaz 697.0000.000
271 ThePacemakers 688.0000.000
272 tkmk 684.0000.000
273 noar 684.0000.000
274 0xN1ghtRa1d 676.0000.000
275 wqsemc汪锦岐公众号视频号 676.0000.000
276 ZED:BEEF 672.0000.000
277 Beta_securiteam 654.0000.000
278 CalvlnKleln95 650.0000.000
279 cyb3rTUN 631.0000.000
280 TurnipSniffer 625.0000.000
281 x0rc3r3rs 625.0000.000
282 isHaacK 622.0000.000
283 Inglorious Pwners 622.0000.000
284 The WINRaRs 600.0000.000
285 manishkumarr 600.0000.000
286 hanto 588.0000.000
287 n3mo 587.0000.000
288 N0n4mesbl 582.0000.000
289 BowsersCastle 581.0000.000
290 ctf-m 572.0000.000
291 Hertz:2600 566.0000.000
292 cyb3rbuff 566.0000.000
293 PWr Synt@x Err0r 562.0000.000
294 stankc 560.0000.000
295 DurumsOfDestiny 560.0000.000
296 Weird Duck Time 554.0000.000
297 Dent 550.0000.000
298 REJLWQ 550.0000.000
299 HxH 547.0000.000
300 tracerteectf 544.0000.000
301 FuZZers 544.0000.000
302 Blue Zombies 540.0000.000
303 Smart Home Products 526.0000.000
304 HSALab 525.0000.000
305 cxp 516.0000.000
306 alimadodo 500.0000.000
307 cyber cyber 500.0000.000
308 _altas_ 500.0000.000
309 EOG 500.0000.000
310 noTeamName 500.0000.000
311 dms 490.0000.000
312 echobash 488.0000.000
313 Saj 484.0000.000
314 ajd12342 475.0000.000
315 Nu11V0id 469.0000.000
316 Ampas Tahu 460.0000.000
317 Dashu 460.0000.000
318 Spikers 450.0000.000
319 kks_KeKoS_Team 450.0000.000
320 WTAC? 450.0000.000
321 NoNameTeam 444.0000.000
322 xisop 434.0000.000
323 tsutakazura 431.0000.000
324 score_gazer 431.0000.000
325 The Guardian 431.0000.000
326 TwoSixLabs 425.0000.000
327 Avalanche 410.0000.000
328 Operation Gill Freedom 400.0000.000
329 LinyTail 400.0000.000
330 Cyder 400.0000.000
331 Probka 400.0000.000
332 MIP-MAP 400.0000.000
333 P1rates 400.0000.000
334 stackotter 394.0000.000
335 Zense 381.0000.000
336 Processors 381.0000.000
337 CyberYoddha 360.0000.000
338 watevr 356.0000.000
340 PackWolves 350.0000.000
341 HypeNah 350.0000.000
342 Astate (not a team) 350.0000.000
343 TimeIsRelative 350.0000.000
344 YesButRezilionWon 350.0000.000
345 BroncoSec1 350.0000.000
346 qwerqwer 350.0000.000
347 h4stoor 350.0000.000
348 Gourdin 350.0000.000
349 Cybernatural 350.0000.000
350 Battle Bus 350.0000.000
351 NorthWest 350.0000.000
352 MCTSSA_Cyber 350.0000.000
353 Qui3t0wL 350.0000.000
354 fLAGers 331.0000.000
355 kkk 310.0000.000
356 shinoibiStyle 310.0000.000
357 Noid3a 300.0000.000
358 CTD Elite 300.0000.000
359 ri5e 300.0000.000
360 __T3TRAH3DR0N__ 300.0000.000
361 dualcore 300.0000.000
362 jammy 300.0000.000
363 Wunderleth 300.0000.000
364 Lab104 300.0000.000
365 Crypto아니면 안품 300.0000.000
366 N00b 300.0000.000
367 Cyber Castors 300.0000.000
368 Dagisbjornarna 300.0000.000
369 home_alone(with_a_computer) 300.0000.000
370 wanderlust_incyberspace 281.0000.000
371 chilly-willy 275.0000.000
372 DanEru88 275.0000.000
373 2k2 262.0000.000
374 Tenesys 250.0000.000
375 T3cH_W1z4rD 250.0000.000
376 sgwr 250.0000.000
377 DC+62 250.0000.000
378 Iam9r00t 250.0000.000
379 realsungs 250.0000.000
380 Lemineho 250.0000.000
381 AlphaPwners 250.0000.000
382 DoubleP 250.0000.000
383 RiST 250.0000.000
384 CosmikFlagHunters 250.0000.000
385 ynot 250.0000.000
386 Krhack 250.0000.000
387 UniCTF 250.0000.000
388 Bechka 250.0000.000
389 MongolianEmpire1 250.0000.000
390 :thinking: 250.0000.000
391 APA Razi 250.0000.000
392 154SE 250.0000.000
393 teeeem1 250.0000.000
394 N30Z30N 231.0000.000
395 Vionik 231.0000.000
396 OldProgrammer 225.0000.000
397 Berr 222.0000.000
398 fzhshzh 200.0000.000
399 Shonan 200.0000.000
400 _5upr4 200.0000.000
401 KAngelinoz 200.0000.000
402 ZenMap 200.0000.000
403 XATUSEC 200.0000.000
404 Kaleidnim 200.0000.000
405 cccactf 200.0000.000
406 Revers3c 200.0000.000
407 anomie 200.0000.000
408 HuntsvilleTechSupport 200.0000.000
409 doubleu 200.0000.000
410 GetPwndN00b 200.0000.000
411 F055il215 200.0000.000
412 N0Named-INTERN 200.0000.000
413 budisibudi 200.0000.000
414 stuxnetBE 200.0000.000
415 K-sos 200.0000.000
416 ScriptKiddie_3301 200.0000.000
417 n000b 200.0000.000
418 Nerds of Mayhem 200.0000.000
419 Order of the Phoenix 200.0000.000
420 3358 200.0000.000
421 israel 200.0000.000
422 v1ll41ns 200.0000.000
423 0x0Bites 200.0000.000
424 pecan cookies 181.0000.000
425 kpwner 160.0000.000
426 tconqueror 160.0000.000
427 gruf 160.0000.000
428 iulian 160.0000.000
429 Kanjerklub 150.0000.000
430 Rogue Waves 150.0000.000
431 SilverDolphins 150.0000.000
432 cryp_$ec 150.0000.000
433 N00bM4st3r5 150.0000.000
434 M1n3cr4ft 150.0000.000
435 cyber8knight 150.0000.000
436 misc 150.0000.000
437 bruh inc. 150.0000.000
438 Whistleblower 150.0000.000
439 MixTim 150.0000.000
440 YegSec CTF 150.0000.000
441 4k3l4rr3 150.0000.000
442 Badir 150.0000.000
443 OPC 150.0000.000
444 Spaghetti Code 150.0000.000
445 b1nary_s3arch 150.0000.000
446 d3ltaforce 150.0000.000
447 FrkingGr8 150.0000.000
448 VND0ng 150.0000.000
449 nonam3 150.0000.000
450 ForeverUntitled 150.0000.000
451 d3lt4 150.0000.000
452 Jolly Roger Insecurity 150.0000.000
453 StarLabs 150.0000.000
454 Sci_Beer-Sea_Curry-Tea_m 150.0000.000
455 insertcoolnamehere 150.0000.000
456 c4melman 150.0000.000
457 tr4in 150.0000.000
458 jaiMemLabs 150.0000.000
459 Stack 150.0000.000
460 Red4ct 150.0000.000
461 trojans 150.0000.000
462 Athuro83 150.0000.000
463 test444 150.0000.000
464 UnlimitedHummus 150.0000.000
465 MARS 150.0000.000
466 V1K1NG$ 131.0000.000
467 AaaaaAaaAAaAAAAa 131.0000.000
468 tete 131.0000.000
469 potato 100.0000.000
470 gold 100.0000.000
471 CaptainCyber 100.0000.000
472 CodeGlitch0 100.0000.000
473 22 100.0000.000
474 zenozama 100.0000.000
475 Jongko_JoyoBoyo 100.0000.000
476 Dumbobosan 100.0000.000
477 FHSTP 100.0000.000
478 pureSec 100.0000.000
479 XNJC 100.0000.000
480 ExLuck 100.0000.000
481 w01v3r1n3 100.0000.000
482 adespawn 100.0000.000
483 GARID LUCID 100.0000.000
484 mbasic 100.0000.000
485 Shallow-Fried Soy Winter Vegetables 100.0000.000
486 soeasy 100.0000.000
487 anticore 100.0000.000
488 Newbie_aaa 100.0000.000
489 MJ 100.0000.000
490 hashhack 100.0000.000
491 HiggsB 100.0000.000
492 cybermonkeys 100.0000.000
493 ETYB 100.0000.000
494 kaki_epithesi 100.0000.000
495 abenben 100.0000.000
496 20chan 100.0000.000
497 cyber/|\grave 100.0000.000
498 raar 100.0000.000
499 CSsquad 100.0000.000
500 The_Backdoor_Bandits 100.0000.000
501 raqqona 100.0000.000
502 Asparagus|Bubbles 100.0000.000
503 Irish Bunnies 100.0000.000
504 coated 100.0000.000
505 gauto 100.0000.000
506 JustDave 100.0000.000
507 booterror 100.0000.000
508 ☠️ Apocalypse ☠️ 100.0000.000
509 leemon 100.0000.000
510 Sp33G11 100.0000.000
511 Reportables 100.0000.000
512 UQAM_FTW 100.0000.000
513 Gondowt 100.0000.000
514 xiaoxuesheng 100.0000.000
515 73mb_Sec 100.0000.000
516 gio1505 100.0000.000
517 Paper Whale 100.0000.000
518 liberumveto 100.0000.000
519 notPearl 100.0000.000
520 mugiwara 100.0000.000
521 cheesy 100.0000.000
522 hehehaha 100.0000.000
523 5B4R4T4 100.0000.000
524 fUn_w1tH_fL4Gs 100.0000.000
525 y4mm1 100.0000.000
526 RogerElGringo 100.0000.000
527 D4mianWayne 100.0000.000
528 paoli 100.0000.000
529 Fr13Nd5_DTU 100.0000.000
530 hanakin 100.0000.000
531 abc12308 100.0000.000
532 Marwan 100.0000.000
533 Faceless 50.0000.000
534 Rogue 50.0000.000
535 test 50.0000.000
536 Split64 50.0000.000
537 Wolfrevo 50.0000.000
538 sandrabe_me 50.0000.000
539 Missing The Rock 50.0000.000
540 Philothea 50.0000.000
541 GRIS 50.0000.000
542 IA 50.0000.000
543 EdbR 50.0000.000
544 p0rns1de 50.0000.000
545 pwnguins 50.0000.000
546 CLPWN 50.0000.000
547 noooo 50.0000.000
548 ctrl 50.0000.000
549 mikoan 50.0000.000
550 tim 50.0000.000
551 idlisambhar 50.0000.000
552 0xdeadbeef 50.0000.000
553 SSS 50.0000.000
554 thisisaname 50.0000.000
555 virus 50.0000.000
556 amouse 50.0000.000
557 batkids 50.0000.000
558 Oppasser 50.0000.000
559 Hombretauros 50.0000.000
560 Alex Caruso 50.0000.000
561 Defend3r_z 50.0000.000
562 illenium 50.0000.000
563 NutShell 50.0000.000
564 ccf 50.0000.000
565 k3rn3lp4n1c 50.0000.000
566 Aqua 50.0000.000
567 Harekaze 50.0000.000
568 EvilMorty 50.0000.000
569 talavr 50.0000.000
570 ZeroOne 50.0000.000
571 oklm 50.0000.000
572 isgc 50.0000.000
573 hackroun 50.0000.000
574 Corna_virus 50.0000.000
575 eWorkaholics 50.0000.000
576 nitro8 50.0000.000
577 testeur 50.0000.000
578 madeiran_falcon 50.0000.000
579 UnHommeArmy 50.0000.000
580 LonelyBoi 50.0000.000
581 oranje 50.0000.000
582 Haar 50.0000.000
583 therbret 50.0000.000
584 VodkaSkull 50.0000.000
585 NSI-UFF 50.0000.000
586 EhBoys 50.0000.000
587 magpies 50.0000.000
588 realitycheck 50.0000.000
589 febby_rastanty_fanboy 50.0000.000
590 T3D 50.0000.000
591 s0l0 50.0000.000
592 noname 50.0000.000
593 MatthewS 50.0000.000
594 osotoenganouse 50.0000.000
595 no_names 50.0000.000
596 Cyber Grizzlies 50.0000.000
597 0xb407h3r_Us4g3Un1qu3 50.0000.000
598 http.deep 50.0000.000
599 c4p74In1r5 50.0000.000
600 ekawa 50.0000.000
601 NEUQRO 50.0000.000
602 JJlaBuBu 50.0000.000
603 F4CK 50.0000.000
604 HaxBox 50.0000.000
605 reb00t 50.0000.000
606 Marvin's team 50.0000.000
607 GG 50.0000.000
608 :v 50.0000.000
609 s3np41 50.0000.000
610 tier2sonly 50.0000.000
611 SANarwhals 50.0000.000
612 AsianBoyz 50.0000.000
613 x64mayhem 50.0000.000
614 Thot-02 50.0000.000
615 alal 50.0000.000
616 Grumpy Unicorn 50.0000.000
617 ringo 50.0000.000
618 Teesto 50.0000.000
619 Marcboo 50.0000.000
620 Alpaca 50.0000.000
621 esgalha 50.0000.000
622 Flag Hunters 50.0000.000
623 Bash Breakers 50.0000.000
624 Dkolate0247 50.0000.000
625 hihi 50.0000.000
626 Flaggermeister 50.0000.000
627 Beta-securiteam 50.0000.000
628 CyberDucks 50.0000.000
629 DSquare 50.0000.000
630 DoN't ReGrET 50.0000.000
631 Sean 50.0000.000
632 SkrubLawd 50.0000.000
633 h1ppy 50.0000.000
634 Olengkaptenn 50.0000.000
635 Droogy 50.0000.000
636 Zexan 50.0000.000
637 FraLasa 50.0000.000
638 makexz 50.0000.000
639 Lucanierz 50.0000.000
640 Pole Vaulter 50.0000.000
641 ballsdeep 50.0000.000
642 moony 50.0000.000
643 kerupuksambel 50.0000.000
644 Team P et F 50.0000.000
645 zaaabi 50.0000.000
646 OutOfScope 50.0000.000
647 ajeje 50.0000.000
648 tmdh 50.0000.000
649 k 50.0000.000
650 tarusource 50.0000.000
651 SegFault 50.0000.000
652 omg 50.0000.000
653 saad zitouni 50.0000.000
654 al4r0 50.0000.000
655 abdo 50.0000.000
656 Sc0p3 50.0000.000
657 A1pha_Pr1m1t1ves 50.0000.000
658 RoadPartner 50.0000.000
659 nice 50.0000.000
660 neophyte 50.0000.000
661 fr3d1s4nm4r 50.0000.000
K_lashMarch 16, 2020, 7:11 a.m.

tamuctf website's not opening up


DrientjeMarch 18, 2020, 7:33 p.m.

Website down ?


bl4nk_5h3llMarch 19, 2020, 8:24 p.m.

checkout the naughty list


RedfordMarch 30, 2020, 12:47 a.m.

Unfortunately, there were a lot of issues with this CTF:

* The challenges leaked before the CTF (lol). See https://tamuctf.com/naughty-list. AFAIK the challenges *were not* replaced, so some teams had unfair advantage.
* TOC_TO_WHO challenge: Hardcore pwn, which turned out to be just wrong binary accidentally uploaded by orgas (the description linked to a totally different version of the challenge than the hosted one). This fail decided about at least top1-2 in the CTF. The challenge was fixed after "only" a few days of asking orgas (by multiple teams) whether they are sure they hosted the correct binary...
* People on Discord say that there was also another challenge with wrong binary uploaded (but I haven't looked at this task myself).
* Crypto category was mostly guessing (e.g. challenges containing just one number and no description).
* 652ahs (crypto): "simulated" timing attack, which was a total nonsense. No hint that this is a timing attack + a TCP server which just asks questions and you need to answer correctly. There was really no reason to expect a timing attack to work there, this server just checked yes/no answers. Why would it process correct ones 0.5s slower? I guess the orgas just put time.sleep(0.5) in the code artificially to have a "side channel" challenge.
* "geography" task: The flag was the answer to a question "what do you see there" + GPS coords and there was no specification how to format the answer (casing, spaces, dashes, etc.). Guessing/bruteforcing this was annoying.
* The challenges I solved were pretty standard and not too original/interesting. That's probably ok for an entry-level CTF, but definitely not worth 41.50 CTFtime weight (as it has this year).


XeRMarch 30, 2020, 8:58 a.m.

I agree 100% with Redford and theKidOfArcrania.

Good points :

The network/pentest category was uncommon and enjoyable. Only one person could
connect to the VPN at a time though. We solved this with a bit a socat magic.

The organisers were quite reactive : we killed our VM twice, and they rebooted
it in the blink of an eye.

Bad points :

Some challenges leaked before the start of the CTF.

TOC_TO_WHO was released with a wrong binary. They fixed it after a few days.
A handful of teams quickly solved it. They changed their mind and removed it.
I'm extra sore because we lost 2 places. Huge respects to spotless for
blackboxing it.

Talking about that, giving away a different binary is not fun. Calling the
challenge "TROLL" does not make it okay. If you give a binary, it has to be the
same.

2 cryptos were just big numbers. No description, no indication. Just a title and
a big number.

Some challenges were quite guessy. Nothing insurmountable.

In conclusion this is a high-school/university students level CTF. And it's
okay. Every CTF does not have to be super hardcore, I would feel insecure.

As for the score, I think this CTF deserves a solid 25-30. Rating this CTF 41.5
or 62.25 is crazy.

CTFtime voters being what they are, I'm voting 1. I will upgrade my vote later
if needed.


terjanqMarch 30, 2020, 9:29 a.m.

I agree with Redford, theKidOfArcrania and XeR on all of the points they made. From my side, I might add that we enjoyed pentest challenges and that admins were responsive and helpful which is really nice. Despite the helpfulness of admins, we were misled that the binary was exploitable so we focused on exploiting something that had no chance to work, and because of that, we lost the 1st place that we potentially could have otherwise. I also don't believe that the resolution of the obvious mistake by admins was fair to all the teams, not even closely fair. Basically 1st team got one bonus point for guessing the solution before it was fixed to make them keep the 1st spot, which favored the guessing as a winning factor. My team was not even asked by the admins what do feel is an optimal solution, only the other team had a chance to have their voice. No offense to the winning team since they are victims of the situation as others, maybe not in the resulting score though ;) Their victory is legitimate and there is no doubt about it.

----
I would rate the pentest challenges at 30-40, maybe more, but other challenges are rather 15. I understand that the ctf is not designed for the top teams but rather for beginners and high school teams in particular, but the question I ask myself is: What is the value in the guessy challenges, what did people learn from these kinds of challenges that didn't even have a description? I expect from CTFs like this to not be the hardest CTFs out there but to at least have a decent learning factor which previous editions definitely seemed to have and the current didn't.


RodbertMarch 30, 2020, 10:26 a.m.

Why this CTF has any points at all?

First, on 17 march description was:
`This event participation is restricted to academic teams only! No global rating points.`
so my team rejected playing this contest. Surprisingly shortly before CTF start (or shortly after, I'm not sure), it changed.

Second, this contest lasted longer than 5 days and according to rules here https://ctftime.org/for-organizers/
it should have 0 points.

Third, this CTF was somehow hidden, you cannot find it on the main ctftime page when it was active - I guess due to bug with the format change.


adrianoribeiroMarch 30, 2020, 12:56 p.m.

Great event for teams that are starting in the CTF world. Some challenges were great, but some others were terribly badly done. A lot of guesswork, a chall Geography example, boring and meaningless challenge. The event is ten days long, and I think it's an exaggeration for the level of challenges, where 3 days would be more than enough, even for beginner teams. The feeling we have is that they made more than 40 challenges to meet the 10 days, but several of these challenges were developed without much care in a hurry.


maroMarch 31, 2020, 12:45 p.m.

It is really surprising to me seeing *big* teams complain about a CTF built by a group of students and tailored for students also ..


PharisaeusMarch 31, 2020, 3:15 p.m.

@maro because the rating is 41 so there were high expectations, and also seeing current trend with noname teams upvoting bad/easy events, there is a genuine risk of this getting rating in 60s, getting on par with some top-level events, while having none of their quality.


R1ngZer0March 31, 2020, 8:27 p.m.

Good ctf overall with good challenges, except for crypto challenges.


Sign in to comment.