Sat, 12 June 2021, 07:00 UTC — Sun, 13 June 2021, 14:00 UTC 

On-line

THCon CTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.thcon.party/

This event's future weight is subject of public voting!

Future weight: 24.00 

Rating weight: 24.00 

Event organizers 

Hi CTFers,
We are proud to announce the 5th edition of the Toulouse Hacking Convention, an online cybersecurity event !

There will be conferences and a Jeopardy-style CTF. The contest will start on June 12th, 7:00:00 UTC and will last 31 hours, until June 13th, 14:00:00 UTC.
Many categories will be available : web, crypto, pwn, ... and much more !

Please register on our website, per teams of 5 max :
https://ctf.thcon.party

For this year's THC CTF, we've gone to great lengths to offer you fancy prizes !
- cutting-edge hacking equipment (thanks to our sponsors : CIMI and Hak5)
- cybersecurity courses on your favorite learning platforms (sponsored by HackTheBox and RootMe)
- fancy collector T-shirts !
Check it out here :
https://ctf.thcon.party/lots-en

Note that the CTF will be English-friendly, although most of the conferences will be in French.

Follow us on Twitter for more info : @ToulouseHacking
https://twitter.com/ToulouseHacking

Prizes

Everything is explained here :
https://ctf.thcon.party/lots-en

Top 5 prizes :
- 1st team :
- Complete pentesting kit (full info on our website)
- Hak5 gift card (150$)
- T-shirts #1 THCon21

- 2nd team :
- HackRF One
- T-shirts #2 THCon21

- 3rd team :
- Wifi Pineapple
- T-shirts #3 THCon21

- 4th team :
- Hak5 gift card (50$)
- T-shirts #4 THCon21

- 5th team :
- 1 year subscription to the french cybersecurity magazine MISC (HTML5 flipbook)

More prizes :
In order to encourage participants who did not arrive first, but persevered until the end : we have designed a threshold system, with premium subscriptions to win ! Teams arriving just above these thresholds will earn premium subscriptions offered by our sponsors :

- HackTheBox :
- 3 VIP+ HackTheBox subscriptions of 1 year
- 3 VIP HackTheBox subscriptions of 1 year
- 3 HackTheBox Dante Pro Lab subscriptions of 1 month

- RootMe :
- 2 RootMe Premium subscription of 1 year
- 8 RootMe Premium subscriptions of 3 months
- 10 vouchers of 50% off 1-year RootMe Premium subscription

Even more prizes might be announced later on, so stay tuned by following us on Twitter !

Scoreboard

374 teams total

PlaceTeamCTF pointsRating points
1 Synacktiv 7177.00048.000
2 RootMeUpBeforeYouGoGo 6431.00033.505
3 Capgemini Aces Of Spades 5943.00027.873
4 H4ck0liques 5933.00025.840
5 Télécom Imp'Hackt 5928.00024.623
6 greunion 5440.00022.191
7 Knightsec 5345.00021.302
8 M30W 4301.00017.383
9 IITBreachers 3140.00013.167
10 Epitech Toulouse En Force 2963.00012.308
11 DaVinciCode 2809.00011.575
12 Ra1sinTin3 2670.00010.929
13 La Piraterie 2621.00010.611
14 SegFault 2608.00010.435
15 DropSoft 2441.0009.763
16 Cntr0llz 2424.0009.606
17 CyberErudites 2372.0009.344
18 Les Habilitables 2340.0009.158
19 UPSS'CYBER 2312.0008.995
20 Th3 Cu5t0c1n3s 2279.0008.821
21 xXxpassword123xXx 2167.0008.389
22 m1t0 1981.0007.715
23 Hackiletour 1941.0007.534
24 EvilBunnyWrote 1907.0007.377
25 Scavenger Security 1899.0007.310
26 pi3rogi 1895.0007.260
27 mikecat 1851.0007.079
28 k4spr24k 1778.0006.803
29 Infinite loop 1674.0006.425
30 peanuts 1639.0006.281
31 Defenit 1582.0006.064
32 shiba gang 1574.0006.013
33 TEAM0001 1568.0005.971
34 Team H4C 1512.0005.762
35 noraneco 1453.0005.545
36 kasiatutej 1451.0005.519
37 SocketLauncher 1388.0005.290
38 111111111& 1374.0005.226
39 jt00 1324.0005.043
40 TiHackLaKour 1303.0004.957
41 omerta 1255.0004.782
42 LifeError 1253.0004.761
43 NullzSec 1243.0004.715
44 Poneys 1205.0004.575
45 n00bzUnit3d 1187.0004.503
46 OKOB 1126.0004.287
47 0xF00DFACE 1123.0004.266
48 UCASers 1061.0004.048
49 The WINRaRs 995.0003.817
50 Sophisticated Society of Delinquents 988.0003.784
51 ri5e 986.0003.768
52 mugi 980.0003.739
53 Ashes 961.0003.666
54 Martial_Law_Enforcer 960.0003.655
55 Wanna.W1n 919.0003.510
56 1gy 879.0003.368
57 XSS117 856.0003.284
58 Dashu 855.0003.273
59 LeRetourDesPingouins 846.0003.236
60 0x00badbee 824.0003.155
61 acdwas 811.0003.105
62 Zeynarz 805.0003.079
63 0xEnsim 773.0002.966
64 purf3ct 762.0002.923
65 Jump2Flag 755.0002.894
66 Sp00f3rs 755.0002.888
67 poison ivyys 749.0002.863
68 V1mV5Nan0 715.0002.744
69 colamthimoicoan 712.0002.729
70 noob-atbash 689.0002.647
71 jir4vvit 632.0002.451
72 ctfer 626.0002.427
73 LesCracks 618.0002.395
74 panzone 607.0002.354
75 3vilbuff3r 604.0002.340
76 SecuriTea 593.0002.299
77 OBFU5CAT3 580.0002.251
78 Iwazaru 577.0002.237
79 Team L3 Info Limoges - M1 Cryptis 560.0002.176
80 level_Zero 560.0002.173
81 Lagoon 549.0002.132
82 Keny Hack Ana 547.0002.122
83 Alireza0119 525.0002.045
84 join_ori0n 524.0002.038
85 X3eRo0 493.0001.931
86 burdenbear+ 487.0001.908
87 Team Matrix Elite Hackers 483.0001.891
88 ~T_T~ 482.0001.885
89 Astra 482.0001.881
90 FlyWolfe 480.0001.872
91 The Kids Team 468.0001.829
92 coldboots 439.0001.729
93 BloodHoundPwners 439.0001.726
94 TR-BrainOverflow 439.0001.723
95 Cyberbear 438.0001.717
96 Stringsme 438.0001.715
97 aWl0Ygo= 431.0001.689
98 Hi 430.0001.683
99 Pwntera 423.0001.657
100 T35H 404.0001.591
101 twc 398.0001.569
102 RedRoom1 392.0001.546
103 yyyyyy 389.0001.534
104 UICTC UNIBI 389.0001.532
105 p a i n 388.0001.526
106 buttowski 378.0001.490
107 t333am 378.0001.488
108 csictf 374.0001.473
109 Just vibin 374.0001.471
110 /tmp/ 374.0001.469
111 thehackerscrew 372.0001.460
112 Cpasfl4g 354.0001.398
113 CTF-Community-2 354.0001.396
114 Fulminati 354.0001.394
115 Fl4g Sm4sher 354.0001.392
116 Sw@T34m 354.0001.391
117 infosecjack 350.0001.376
118 P41N 349.0001.370
119 trebuchet 348.0001.365
120 L33t 348.0001.364
121 Delete_Me 341.0001.339
122 Pic0wn 337.0001.324
123 Les Pires Hat 330.0001.299
124 md5: 330.0001.297
125 Solo [Nepal] 323.0001.272
126 Kaparkung 323.0001.271
127 0x0neM0reT1me 323.0001.269
128 noyou 311.0001.227
129 K3rn3l_P4n1k 305.0001.206
130 patate 298.0001.181
131 DegenB 279.0001.116
132 0x000f 277.0001.108
133 DunnoHow 267.0001.073
134 AWP? 267.0001.072
135 RPCA Cyber Club 264.0001.061
136 Tebas 255.0001.029
137 4919 249.0001.008
138 IDontHaveATeam 249.0001.007
139 ssu_sangjun 249.0001.005
140 [email protected] 249.0001.004
141 2bits 248.0001.000
142 TPurp 237.0000.962
143 UDOMCyberClub 236.0000.957
144 hamayanhamayan 236.0000.956
145 base64 236.0000.955
146 HackerBay 236.0000.954
147 hoge 236.0000.952
148 n00bz 229.0000.928
149 rnerd 229.0000.927
150 toktokk 217.0000.886
151 CTFcan 216.0000.881
152 Error069 216.0000.880
153 md5 207.0000.849
154 N30Z30N 207.0000.848
155 Nova底登陆 206.0000.844
156 ahihi 206.0000.843
157 0v3rf1ow 206.0000.842
158 SWV_L 206.0000.841
159 TeamKrabath 206.0000.840
160 kkkkkkkkkkkkk 206.0000.839
161 saluu_Team 206.0000.838
162 LOT3CH 186.0000.770
163 Shallot 185.0000.766
164 team_dd 161.0000.685
165 Potamochère 154.0000.660
166 HDFR 148.0000.639
167 Goodpick Protocol 148.0000.639
168 CTF Community 148.0000.638
169 ISNE 148.0000.637
170 Micke 148.0000.636
171 somayi2021 110.0000.508
172 (mendung)10^6 105.0000.491
173 l0n3Cr0n 105.0000.490
174 J'Hack Chirac 105.0000.489
175 Disc0nn3ct3d 105.0000.488
176 Ekip 105.0000.487
177 osfo's 105.0000.487
178 TryHarder 105.0000.486
179 Porg Pwn Platoon 105.0000.485
180 scimus_verum 104.0000.481
181 Sechack 104.0000.480
182 Les Krunkékettes 104.0000.480
183 cyberb0ts 104.0000.479
184 Class3E 104.0000.478
185 Epitech Toulouse 104.0000.478
186 0xSAZZAD 104.0000.477
187 zzz 104.0000.476
188 CrashOverride 104.0000.475
189 S3c5murf 104.0000.475
190 plop 104.0000.474
191 pingCTF 104.0000.473
192 The_Apocalypse 104.0000.473
193 CyberPentester 104.0000.472
194 Woopwoop 100.0000.458
195 malagasyhacker 98.0000.451
196 Karatus 95.0000.440
197 xisop 94.0000.436
198 etherknot 94.0000.436
199 KittyKats 94.0000.435
200 YeoMin 94.0000.434
201 16j 94.0000.434
202 wild force 93.0000.430
203 Sinn3rB0y5 61.0000.322
204 KillingSpirits 61.0000.322
205 _underscore 61.0000.321
206 Noob 61.0000.320
207 Francox 61.0000.320
208 Fs0ciety00 61.0000.319
209 YunZhao 61.0000.319
210 B4g3T_Fl4g 61.0000.318
211 delirium 61.0000.318
212 heyman18 61.0000.317
213 Curious Chill 61.0000.317
214 CyberBangla 61.0000.316
215 edaigle 61.0000.316
216 Knight Squad 61.0000.315
217 hackcoeur 61.0000.315
218 Xanhteam 61.0000.314
219 shell42 61.0000.314
220 Killer Queen 61.0000.313
221 W0lFr3v0 61.0000.313
222 sly-team 61.0000.312
223 MarkSoloTeamPlease 61.0000.312
224 Schlagcs ᕕ╏ ͡ᵔ ‸ ͡ᵔ ╏و︻̷┻̿═━一 61.0000.311
225 alp4a_m1racle 61.0000.311
226 Wanna Try a Challenge 61.0000.310
227 hashashin 61.0000.310
228 Monkiko 61.0000.309
229 ABSOLUT 61.0000.309
230 CaptainBigleux 61.0000.308
231 xxxx 60.0000.305
232 GNOME 60.0000.304
233 kn 60.0000.304
234 kshine 60.0000.303
235 AGallonFlags 60.0000.303
236 fufufu 60.0000.302
237 StrixGoldhorn 55.0000.285
238 Serviette 55.0000.285
239 Me, Myself and IP 55.0000.284
240 ShellStar 55.0000.284
241 Sp@ceF0rce 55.0000.284
242 stankc 55.0000.283
243 JeSuisLaPourLeFun 55.0000.283
244 Meu_Sec 55.0000.282
245 617_r0663r5 54.0000.279
246 4sgard 54.0000.278
247 Omak 54.0000.278
248 th3zer0 54.0000.277
249 txqi 51.0000.267
250 FC Chantal 51.0000.267
251 tmtc 51.0000.266
252 Shaaaaark 51.0000.266
253 Reapers 51.0000.265
254 LectureParUnVieux 51.0000.265
255 The Shydoowers 50.0000.261
256 u528sfkt9he8rd0w 50.0000.261
257 smavl 50.0000.261
258 pokemon 50.0000.260
259 TakeOutYey 50.0000.260
260 TCTN 50.0000.260
261 drdoctor 45.0000.242
262 wolfgang 45.0000.242
263 rimmoc 44.0000.238
264 spacer 43.0000.235
265 Olek 43.0000.234
266 SoSOC 11.0000.127
267 Ug0tpwnd 11.0000.127
268 free_funky_frogs 11.0000.126
269 Les Cr'Hack 11.0000.126
270 dataleakers 11.0000.126
271 CHUBIKCHA 11.0000.125
272 1x0x2 11.0000.125
273 demons 11.0000.125
274 Cyber Hacker 11.0000.124
275 Groupito 11.0000.124
276 noname 11.0000.124
277 slashroot 11.0000.123
278 TurtleGang 11.0000.123
279 JustNotBob 11.0000.123
280 yonikal56 11.0000.122
281 ADLC 11.0000.122
282 BackMoon 11.0000.122
283 Th3_c0loniz3rs 11.0000.122
284 Clipse team 11.0000.121
285 Blue Hens 11.0000.121
286 root 11.0000.121
287 SugarBoysGang 11.0000.120
288 AragakiYui 11.0000.120
289 2600 Deilless 11.0000.120
290 MmTeam 11.0000.120
291 FER3 11.0000.119
292 _hotelnull 11.0000.119
293 R00t_Cr4ck3r$ 11.0000.119
294 Usual_Guests 11.0000.118
295 limit 11.0000.118
296 Slab Allocator 11.0000.118
297 sanja 11.0000.118
298 LimpBiscuit 11.0000.117
299 PatagoniaHack 11.0000.117
300 hackdevils 11.0000.117
301 RedRoom2 11.0000.117
302 123admin 11.0000.116
303 blueinit 11.0000.116
304 abcdef 11.0000.116
305 jimp 11.0000.115
306 Crib_Warrior 11.0000.115
307 subrsp0x27 11.0000.115
308 PTITA 11.0000.115
309 L3o 11.0000.114
310 Michou's Crew 11.0000.114
311 n000bs 11.0000.114
312 Xyz 10.0000.110
313 EWQ 10.0000.110
314 SubZer0s 10.0000.110
315 TNCyberSec 10.0000.110
316 CyberExploitme 10.0000.109
317 Vongola 10.0000.109
318 dead.corp 10.0000.109
319 HackCTF 10.0000.109
320 CRUSADERS 10.0000.108
321 Randoms 10.0000.108
322 Leet Legacies 10.0000.108
323 SoloCup 10.0000.108
324 h4ck3r1st 10.0000.108
325 noobteam 10.0000.107
326 N00b 10.0000.107
327 SoloThoms 10.0000.107
328 m44 10.0000.107
329 James Martin HS Compsci 10.0000.106
330 TheN00bsTeam 10.0000.106
331 Altmimi 10.0000.106
332 hm2h 10.0000.106
333 jjroccss 10.0000.106
334 ROgerFUri 10.0000.105
335 UnAnonymous 10.0000.105
336 Blufius 10.0000.105
337 SoloPwn 10.0000.105
338 XDDDDD 10.0000.104
339 xanthopsia 10.0000.104
340 n00bs 10.0000.104
341 oɹǝɐdnS 10.0000.104
342 dhkim1849 10.0000.104
343 95569bb552b571aae8b1ae5e5c94593533c11a5fd9e09e44 10.0000.103
344 t3chn0o 10.0000.103
345 prod4x 10.0000.103
346 asdf 10.0000.103
347 Cold 10.0000.103
348 craw 10.0000.102
349 ostrich 10.0000.102
350 HexTracks 1.0000.072
351 Exploit Droppers 1.0000.072
352 CTF-Community-3 1.0000.072
353 Intech - Nîmes 1.0000.071
354 padawan_Team 1.0000.071
355 GabSolo 1.0000.071
356 kgrzk 1.0000.071
357 Bl0b 1.0000.071
358 RPCASABER 1.0000.070
359 ANONYMOUS 1.0000.070
360 zyLeo 1.0000.070
361 nameless&cimawills 1.0000.070
362 beginer 1.0000.070
363 CyberSaints 1.0000.069
364 Deathstar 1.0000.069
365 [email protected] 1.0000.069
366 Cl0ud1T 1.0000.069
367 D4rk_ghost 1.0000.069
368 whitehathacker8181 1.0000.069
369 [email protected] 1.0000.068
370 craniaxe 1.0000.068
371 ISKS0 1.0000.068
372 C0ra1 1.0000.068
373 fzhshzh 1.0000.068
374 THCON_TEST 1.0000.034
Sign in to comment.