Sat, 05 Sept. 2020, 17:00 UTC — Sun, 06 Sept. 2020, 17:00 UTC 

On-site

RatCTF event.

Format: Hack quest Hack quest

Official URL: https://thexssrat.wixsite.com/ratctf

This event's future weight is subject of public voting!

Future weight: 25.00 

Rating weight: 25.00 

Event organizers 

This CTF is going to be a Boot2Root style CTF sponsored by TryHackMe.
It is open to teams and individuals with prizes going to the first three to submit a flag aswell as to the best writeup.
There will be one true hidden flag on this time trial type event which is aimed at beginners to intermediates.
The theme is a web application on which you can ask the The XSS Rat for help and ideas for videos. On this site there are some OWASP Top 10 Vulnerabilities that contestants will have to string together to get the flag.
Scoring will be time based, once the box is rooted there will be a social event running parallel with interviews, lessons and live music all on offer.

Prizes

4 x TryHackMe 1 Month Subscriptions for.

-First to get each main flag (Not counting practice)
-Best Write Up

Scoreboard

14 teams total

PlaceTeamCTF pointsRating points
1 ByteForc3 308.00050.000
2 warlock_rootx 295.00036.445
3 SIG0CT 179.00022.863
4 Tri {Hacking} 170.00020.049
5 Inner Savages 120.00014.740
6 fr334aks 70.0009.848
6 Praise The Yellow 70.0009.848
6 stoners 70.0009.848
6 Soft Bois 70.0009.848
6 N00BHACKER 70.0009.848
6 hackernauts 70.0009.848
6 CSFNinjas 70.0009.848
6 HackingForSoju 70.0009.848
15 IsoSec 30.0002.051
Sign in to comment.