Fri, 11 Feb. 2022, 09:00 UTC — Sun, 13 Feb. 2022, 15:00 UTC 

On-line

Defcamp CTF Qualification event.

Format: Jeopardy Jeopardy

Official URL: https://dctf21.cyberedu.ro/

This event's future weight is subject of public voting!

Future weight: 40.17 

Rating weight: 43.08 

Event organizers 

**It’s official! The date for DefCamp Capture the Flag (D-CTF) is 11-13 February! **

DefCamp Capture The Flag ( D-CTF) is one of the most shattering and rebellious security CTF competition in the Central Eastern Europe.

Here, the most skilled hackers & IT geeks put their knowledge to the test and compete with the best CFT teams from all over the world to get in the shortlist of best top 10, and later on win the overall D-CTF competition or, die trying.

DefCamp Capture the Flag is organised since 2011 with over 10,000 players joined since then in an annual multi-staged event for anyone.

There is one important rule though – hack before being hacked!

#### Event Summary
Format: Jeopardy

Play format: Team only

Genres: Crypto, Pwning, Reversing, Web, Miscellaneous …

Language: English

Access: Open / Free for everyone

Difficulty: Entry Level - Easy - Medium - Hard - Insane

Website: https://def.camp/competitions/defcamp-capture-the-flag-d-ctf-at-the-hacking-village/

#### Goal of the Competition

- You receive a number of challenges from different categories
- Your goal is to exploit weaknesses in the systems provided by the organizers or follow hints available in the challenge description about what you need to discover
- each challenge has a unique flag in the format DCTF{sha256 random message}; if found, you can submit into our platform and get rewarded
- "Capture The Flag" (CTF) competitions consist of a set of computer security puzzles (or challenges) involving reverse-engineering, memory corruption, cryptography, web technologies, and more. When players solve them they get a "flag," a secret string that can be exchanged for points. The more points a player earns, the higher up it moves in rank.

#### Organisers & Partners
The event is organised by NGO Cyber Security Research Center from Romania (or. Asociatia Centrul de Cercetare in Securitate Informatica din Romania) under the umbrella of DefCamp, the largest INFOSEC community from Romania and in the region.

Prizes

#### Main prizes - international:

/ 1st place: 1,536 euro

/ 2nd place: 1,024 euro

/ 3rd place: 512 euro

#### Other prizes:

/ Best write-up (3 prizes) 512 euro each

/ Best Team from Romania: 1,024 euro

Note: only for the top 30, write-up document should contain solutions for all challenges.

Scoreboard

306 teams total

PlaceTeamCTF pointsRating points
1 WreckTheLine 5138.00086.160
2 u0K++ 5138.00064.620
3 r3kapig 5138.00057.440
4 Water Paddler 5138.00053.850
5 C4T BuT S4D 4702.00048.040
6 r3billions 4688.00046.487
7 bootplug 4688.00045.461
8 idek 4252.00041.036
9 Project Sekai 3838.00036.967
10 0x90r00t 3795.00036.128
11 Never Stop Exploiting 3673.00034.713
12 CyberSpace 3352.00031.695
13 RVCTF The Clueless Ones 3173.00029.918
14 bi0s 2830.00026.806
15 Arr3stY0u1 2773.00026.122
16 HackingForSoju 2765.00025.876
17 Zer0Tolerance 2708.00025.240
18 Red Knights 2573.00023.967
19 Watch4Hack 2523.00023.422
20 CyberTaskForce Zero 2387.00022.168
21 flagbot 2280.00021.168
22 The Few Chosen 2194.00020.354
23 thehackerscrew 2130.00019.732
24 KCSC 1959.00018.220
25 Flaggermeister 1908.00017.721
26 YoloSw4g 1794.00016.699
27 ARESx 1722.00016.034
28 wakatta 1673.00015.566
29 Emu Exploit 1665.00015.446
30 2Fast4U 1630.00015.103
31 Maple Bacon 1615.00014.931
32 Capgemini Aces Of Spades 1579.00014.586
33 polygl0ts 1544.00014.251
34 CYberMouflons 1457.00013.483
35 BTeam 1308.00012.198
36 TeamCC 1294.00012.046
37 Task_Hashed 1272.00011.830
38 FireShell 1257.00011.673
39 panik 1244.00011.535
40 UTCN_SISC 1215.00011.264
41 pymi 1208.00011.179
42 SaturnX 1186.00010.970
43 Flag Poisoning 1186.00010.946
44 fjellape 1165.00010.747
45 ARR3STYOU2 1107.00010.239
46 2600 Deilless 1094.00010.109
47 Late2CTF 1065.0009.846
48 Login Securité 1065.0009.827
49 skateboarding dog 1051.0009.691
50 #include 1015.0009.372
51 Porg Pwn Platoon 1015.0009.355
52 Flag Stealers 994.0009.163
53 uetctf 972.0008.963
54 PwnProphecy 971.0008.939
55 SeriousGamers 965.0008.874
56 dummyH 965.0008.860
57 Th3_Order_Of_th3_pH0en1x 965.0008.847
58 Team3CX 951.0008.716
59 FBI surveillance van team 929.0008.519
60 TeamAardvark 915.0008.390
61 Pr!5m 893.0008.194
62 FOTTR 879.0008.065
63 ISITDTU 865.0007.936
64 Astrid 815.0007.507
65 club.eh 786.0007.253
66 a team 779.0007.184
67 BitWarriors 779.0007.175
68 SEKTE GADENG 771.0007.098
69 Metal Muscle 765.0007.039
70 SpaceFarmers 765.0007.030
71 c0nc0r 757.0006.954
72 Fword 736.0006.769
73 wackers 736.0006.761
74 0ni0n 736.0006.753
75 ISwearIGoogledIt 736.0006.745
76 bi0sblr 694.0006.386
77 Epic Leet Team 686.0006.311
78 OnlyFeet 686.0006.304
79 jellyfish 686.0006.297
80 TBTL 679.0006.232
81 The Additional Payphones 650.0005.982
82 Martial_Law_Enforcer 636.0005.858
83 Weak But Leet 621.0005.726
84 Cult of the null byte 600.0005.544
85 EvilBunnyWrote 586.0005.420
86 hi_r0 586.0005.414
87 beerpwn 557.0005.165
88 Blue Hens 550.0005.101
89 MantiX101 550.0005.096
90 {The NaN Squad} 536.0004.973
91 KITCTF 536.0004.968
92 UTCN_SISC2 529.0004.904
93 1u1u 486.0004.538
94 e^iπ+1day 486.0004.533
95 H34pst3rs 479.0004.470
96 1234 465.0004.348
97 acdwas 450.0004.217
98 EPT 436.0004.095
99 AeroX2 436.0004.091
100 FAUST 436.0004.086
101 q1e123 436.0004.082
102 phasetw0 421.0003.952
103 Rogue Strikers 400.0003.772
104 XENOX 400.0003.768
105 4TheCronPop 400.0003.764
106 w01v3r1n3 400.0003.760
107 zer0pts 386.0003.639
108 Nepnep 386.0003.635
109 magnum 379.0003.573
110 noraneco 379.0003.569
111 sliver 379.0003.566
112 PwnFlag 350.0003.319
113 omggstuff 350.0003.316
114 CreateRemoteThread 350.0003.312
115 Yersinia 350.0003.309
116 ArenaQuakerCTF 350.0003.306
117 SchooloftheWolf 350.0003.303
118 sentry.io 350.0003.300
119 Mavericks 350.0003.297
120 redorbiter 350.0003.294
121 TopWing 350.0003.291
122 Demon 350.0003.288
123 IamIn 350.0003.285
124 Scavenger Security 350.0003.282
125 blueshellz 336.0003.162
126 TamilCTF 329.0003.100
127 hello434 329.0003.098
128 ID-IoT 329.0003.095
129 $quirrel21 300.0002.849
130 Forestwolf 300.0002.847
131 Team Steam Stream 300.0002.844
132 p4 300.0002.842
133 n0w 300.0002.839
134 y0d31 300.0002.837
135 k 286.0002.717
136 BarnyardAndByron 286.0002.715
137 Japehold 286.0002.712
138 crot 286.0002.710
139 16j 286.0002.708
140 ri5e 286.0002.706
141 IIT(BHU)CyberSec 279.0002.645
142 the gonorillaz 271.0002.576
143 Wardagen 271.0002.573
144 asylum 250.0002.395
145 0xdeada1u5 243.0002.335
146 playerone 236.0002.274
147 Bender 236.0002.272
148 The Hermit Cryptographer 229.0002.211
149 NGA 221.0002.142
150 stefanD 200.0001.964
151 kudo104 200.0001.962
152 ptr-yudai fans 200.0001.960
153 Ph03nix 200.0001.958
154 DU4L 200.0001.957
155 Shellphish 200.0001.955
156 RVCTF 0x45 200.0001.953
157 LazyTitan 200.0001.951
158 bbbb-b 200.0001.950
159 Languages Unite Us 200.0001.948
160 UMDCSEC 200.0001.946
161 Corax 200.0001.944
162 itzmyteam 200.0001.943
163 BoZoN 193.0001.883
164 나는 줫밥이다. 186.0001.822
165 SavedByTheShell 186.0001.821
166 Utaha 179.0001.760
167 T35H 150.0001.516
168 fr334aks-Mini 150.0001.514
169 oscarT 150.0001.513
170 RVCTF HYDR@ 150.0001.511
171 RVCTF 36574r48y55 150.0001.510
172 ballmers peak 150.0001.508
173 team name 150.0001.507
174 dczia 150.0001.505
175 UIT.W3 150.0001.504
176 Ran42 150.0001.502
177 CRYPTO 150.0001.501
178 InfoSecIITR 150.0001.500
179 YegSec CTF 150.0001.498
180 Permitted 143.0001.438
181 scimus_verum 100.0001.076
182 MFGI 100.0001.075
183 CocoN*TS 100.0001.074
184 pudd13sOv3rfl0w 100.0001.073
185 flyfree 100.0001.071
186 M@rshalls 100.0001.070
187 capybara_clan 100.0001.069
188 zeroblack 100.0001.068
189 jokesec 100.0001.066
190 n0ty33t1337 100.0001.065
191 Team-0x7 100.0001.064
192 BYU Cyberia 100.0001.063
193 Hamad 100.0001.062
194 COMPASS 100.0001.061
195 0z0 100.0001.059
196 m1z0r3 100.0001.058
197 Chovid99 100.0001.057
198 Vuurmuur 100.0001.056
199 ranow85303 100.0001.055
200 FPTU EThical Hackers Club 100.0001.054
201 XEteam 100.0001.053
202 naikordian 100.0001.052
203 Pixels 100.0001.051
204 L0vM4yo1 100.0001.050
205 Itemize 100.0001.049
206 Ov3rH4ck 100.0001.048
207 Pizzabyte 100.0001.047
208 Newerteam 100.0001.046
209 B1T5crew 100.0001.045
210 noob-atbash 100.0001.044
211 doggoteam 100.0001.043
212 Debutant 100.0001.042
213 Eat, Sleep, Pwn, Repeat 100.0001.041
214 kankantiba 50.0000.621
215 s0mename 50.0000.620
216 sebastianpc 50.0000.619
217 Dawn 50.0000.618
218 R3vNoob 50.0000.617
219 0d12245589 50.0000.616
220 boat 50.0000.615
221 s3qu3nc3 50.0000.614
222 ffffffffffff 50.0000.613
223 victorioussecret 50.0000.612
224 RPCA Cyber Club 50.0000.612
225 T34M 50.0000.611
226 Losers 50.0000.610
227 utopia 50.0000.609
228 und3f1n3d 50.0000.608
229 TryAgainDz 50.0000.607
230 ye1l0w D0gz 50.0000.607
231 imteam 50.0000.606
232 cddc12346 50.0000.605
233 Serously_This_is_password_You_Can_Join 50.0000.604
234 pwnagaukar 50.0000.603
235 DinhHuuLoc 50.0000.603
236 vlan103 50.0000.602
237 Diablo 50.0000.601
238 NAVY 50.0000.600
239 S4RV4r_TEAM 50.0000.599
240 hope 50.0000.599
241 g4f 50.0000.598
242 {imalone} 50.0000.597
243 LixPy 50.0000.597
244 JustTryingMyBest 50.0000.596
245 www-root 50.0000.595
246 Online Kingdom team 50.0000.594
247 KUICS 50.0000.594
248 Seadyot 50.0000.593
249 Bubble Trouble 50.0000.592
250 4919 50.0000.592
251 dkc 50.0000.591
252 S.K.Y.E. 50.0000.590
253 team321 50.0000.590
254 Sumeru CTF Team 50.0000.589
255 IITBreachers 50.0000.588
256 dbytes 50.0000.588
257 capibaras 50.0000.587
258 Octet Mignonne 50.0000.586
259 X3eRo0 50.0000.586
260 Lost Boys 50.0000.585
261 wearepain 50.0000.584
262 T34M_M4CR0S 50.0000.584
263 xSTF 50.0000.583
264 licon 50.0000.582
265 technic 50.0000.582
266 xSpark 50.0000.581
267 nob 50.0000.581
268 ID-10-T 50.0000.580
269 EeverseRngineers 50.0000.579
270 bawolff 50.0000.579
271 C0ra1 50.0000.578
272 4LEARN 50.0000.578
273 Ret2us 50.0000.577
274 Ghost_Squad 50.0000.576
275 TaruTaru 50.0000.576
276 micr0master 50.0000.575
277 TahSec 50.0000.575
278 senyumsemangat 50.0000.574
279 Gmcc 50.0000.574
280 Harvey Norman Inc 50.0000.573
281 sboon 50.0000.573
282 F10nn 50.0000.572
283 giamm9998 50.0000.571
284 0xM15 50.0000.571
285 CSI 50.0000.570
286 CyberYoddha 50.0000.570
287 WGP 50.0000.569
288 T0w3r0f41py 50.0000.569
289 time2pwn 50.0000.568
290 keksd0se 50.0000.568
291 b00t_Error1890 50.0000.567
292 m4hd1 50.0000.567
293 TripleBaka!!! 50.0000.566
294 hsvcs 50.0000.566
295 0xdb 50.0000.565
296 CLOVVN 50.0000.565
297 cest la vie 50.0000.564
298 El Circo 50.0000.564
299 The_Apocalypse 50.0000.563
300 Bit Sentinel 50.0000.563
301 fchain 50.0000.562
302 Itzu 50.0000.562
303 LEXS 50.0000.561
304 rushbnt 50.0000.561
305 shotta_sk 50.0000.560
306 FlagReverser 50.0000.280
Sign in to comment.