Wed, 21 Dec. 2022, 15:00 UTC — Sat, 24 Dec. 2022, 15:00 UTC 

On-line

Damncon event.

Format: Jeopardy Jeopardy

Official URL: https://damncon.dsph.org/damncon2022

This event's future weight is subject of public voting!

Future weight: 19.12 

Rating weight: 17.54 

Event organizers 

Damncon2022 is the cyber conference organized by Damn Secure Pentesting Hub, It is annual event with the mission to change your vision towards the domain of cybersecurity. All the uses are requested to read the rules and regulations before starting your CTF Events.

CTF Winners Team

1. Indian Paradox
2. GetInTheBin
3. Offensive Monkeys

Prizes

2. Digital ocean $2000 credit [wining team]

3. Restream Streaming flat 19 $ off voucher for all members

4. Replit Hacker Plans subscription

5. Digital ocean $200 credit [all user]

6. Burp Bounty Subscription

Scoreboard

637 teams total

PlaceTeamCTF pointsRating points
1 Indian Paradox 7238.00035.080
2 GetInTheBin 7200.00026.218
3 WannaTry 5195.00018.436
4 thehackerscrew 4444.00015.154
5 Offensive Red Team 4397.00014.163
6 $3CR3T H4CKER 3349.00011.039
7 FR33_T34M_Z 3118.00010.062
8 VulnDetox@India 2404.0008.018
9 0xFE 2154.0007.169
10 mium 2120.0006.891
11 YCF 1968.0006.364
12 Cyber K3ton 1819.0005.870
13 Amit Hackz 1819.0005.757
14 HackerRev 1704.0005.382
15 Shikataganai 1147.0003.949
16 BatPackets 854.0003.166
17 SIGINT 490.0002.219
18 CyberSpace 464.0002.099
19 JustDoCtf 444.0001.999
20 aliens 404.0001.856
21 Team Pitucci 404.0001.814
22 XML 389.0001.740
23 Task_Hashed 364.0001.645
24 TuX 364.0001.613
25 0xPierogi 344.0001.535
26 security_demons 336.0001.489
27 HairyCrayfish 334.0001.459
28 BufferSec 334.0001.436
29 Jongko_JoyoBoyo 334.0001.414
30 Wani Hackase 334.0001.394
31 Purrfection 334.0001.375
32 Martial_Law_Enforcer 334.0001.358
33 HUMEROUS 309.0001.280
34 n00bzUnit3d 304.0001.253
35 Die Trying 304.0001.238
36 omnigodz 289.0001.188
37 pythongoras 284.0001.162
38 T5F3C7 284.0001.150
39 Neurohax 284.0001.138
40 dx1 264.0001.078
41 pilvar 264.0001.068
42 JSoyke 264.0001.057
43 squ1rrel 264.0001.048
44 SUSH1st 264.0001.038
45 CSI 259.0001.017
46 marypoppinboxes 256.0001.002
47 Pilum Muralis 246.0000.969
48 fearless 234.0000.932
49 Wey 234.0000.925
50 cd_A$$ 234.0000.918
51 Amber Flood Signal 234.0000.911
52 ucabrera 234.0000.904
53 Ch1lling 224.0000.874
54 0RI0N 224.0000.868
55 Ov3rfLoW 222.0000.857
56 Kaasfondue 219.0000.844
57 ntdll 219.0000.838
58 VulnSys 219.0000.833
59 T34M #4294967295 219.0000.828
60 b3liau1ni 219.0000.823
61 rnerd 219.0000.818
62 ns4style 211.0000.794
63 PYTHONGORASBETTER 211.0000.790
64 Arahan 211.0000.785
65 WhatIsCTF 209.0000.776
66 h4ck3r_ji 204.0000.760
67 NIS 204.0000.756
68 BreakPoint 204.0000.752
69 Sarcastic Hackers 204.0000.749
70 ARYAVARTA 204.0000.745
71 unit66 204.0000.741
72 Macaroana 201.0000.731
73 NoCtfNoLife 196.0000.715
74 Dat2Phit 189.0000.695
75 7H3 WH173 W0LF 166.0000.636
76 HackManiacs 159.0000.616
77 OnlyFeet 159.0000.613
78 pwn1337 159.0000.610
79 p1nk p4nth3r 159.0000.607
80 KerKerYuan 158.0000.602
81 ZenMap 151.0000.582
82 Cyberphiles 134.0000.539
83 HackBulla 134.0000.536
84 Bits For Everyone 134.0000.534
85 CactusIntuje 134.0000.531
86 Twin turbine 134.0000.529
87 Steelboys CTF 134.0000.526
88 The Dark Side 134.0000.524
89 Data Pirates 134.0000.522
90 Azucar 134.0000.520
91 noraneco 134.0000.517
92 salespies 134.0000.515
93 CryptoMoon 134.0000.513
94 Hantu Siber 134.0000.511
95 french baguettes 134.0000.509
96 H-G 134.0000.507
97 V:HackaBoia 134.0000.506
98 Kadavul and co 134.0000.504
99 neubee 134.0000.502
100 Netcats 134.0000.500
101 7H3 L0S7 S0ULS 134.0000.498
102 MR3gr4 134.0000.497
103 _/R$5@F 134.0000.495
104 From zero to zero 126.0000.474
105 Nwngs 126.0000.472
106 root0000 126.0000.471
107 ch3cke 126.0000.469
108 k0kos 124.0000.463
109 v3ngeance 124.0000.461
110 h4x0r 119.0000.448
111 KXTI_Shara 116.0000.439
112 re574r7 116.0000.438
113 Hunters 116.0000.436
114 PwnStar 89.0000.370
115 InfoSecIITR 89.0000.368
116 Team Rotten 89.0000.367
117 ENI_ANY 89.0000.366
118 200_OK 89.0000.364
119 M0NT3C4RL0 89.0000.363
120 ClimaxSN 89.0000.362
121 BerryBucks 89.0000.361
122 Weak But Leet 89.0000.359
123 randomcult 89.0000.358
124 Y2kz 89.0000.357
125 cipher 89.0000.356
126 WHOAMi LORD RAM 89.0000.355
127 IEEEFTW 84.0000.342
128 lowni_pwn 81.0000.333
129 T.U.S.K. 81.0000.332
130 Sloppy Joe Pirates 81.0000.331
131 LOLTeam 81.0000.330
132 Tylers Team 81.0000.329
133 GReEn pArROT 79.0000.323
134 Elite Hackers 79.0000.322
135 Hckr 79.0000.321
136 x 79.0000.320
137 AlphaMatrix 79.0000.319
138 b00tL0aDer 79.0000.319
139 PracticeTeam 72.0000.301
140 KXTI_qqK 71.0000.297
141 return catbui; 71.0000.296
142 KXTI_A 71.0000.296
143 Disboard 64.0000.278
144 Imp0ster56 64.0000.277
145 fzhshzh 64.0000.276
146 NEUQRO 64.0000.275
147 SpicyPotatoes 64.0000.274
148 UwU_0w0 64.0000.274
149 Ah Yalan Dünya 64.0000.273
150 while;do echo buffer owlerflow;done 64.0000.272
151 OctaC0re 64.0000.271
152 DuckGang 64.0000.270
153 AmgenACCP 64.0000.270
154 Team00 64.0000.269
155 Eiprm 56.0000.249
156 123$ 56.0000.248
157 wingtip 56.0000.247
158 N3wB1e5_DTU 54.0000.242
159 UDOM CYBER CLUB 54.0000.241
160 Koa_Guen 46.0000.221
161 APT 46.0000.220
162 Resistent 19.0000.154
163 GanSw 19.0000.154
164 PUNCHEDCARD 19.0000.153
165 jjroccss 19.0000.152
166 Ario 19.0000.152
167 !0!err 19.0000.151
168 ExpeditionX 19.0000.150
169 nuk3 19.0000.150
170 TU_Raiders 19.0000.149
171 YouthsOfAtaturk 19.0000.149
172 OnlyAtTeam 19.0000.148
173 XXAA 19.0000.147
174 what am i doing 19.0000.147
175 kira pengen sukses 19.0000.146
176 M4lw4r3 19.0000.146
177 AUCC 19.0000.145
178 BKISC 19.0000.145
179 The Few Chosen 19.0000.144
180 @n+zSolo 19.0000.143
181 Fl4g Sm4sher 19.0000.143
182 rolling suicide 19.0000.142
183 C0nquer0rs 19.0000.142
184 Notorious_TCP 19.0000.141
185 ru1es 19.0000.141
186 Yanee 11.0000.121
187 8yt73 5y5t3m 11.0000.120
188 charif 11.0000.120
189 Blue Red Purple 11.0000.119
190 geiqu 11.0000.119
191 tempteam 11.0000.118
192 CyberErudites 11.0000.118
193 GG 11.0000.118
194 Absolute Terror 11.0000.117
195 0xL4ugh 11.0000.117
196 Tr1al&Err0r 11.0000.116
197 ldr.isnt.rel 11.0000.116
198 andser612345 11.0000.115
199 koriop 11.0000.115
200 evyatar9 11.0000.114
201 l3pra 11.0000.114
202 cygnusforce 11.0000.113
203 0xuzero 11.0000.113
204 team happy 11.0000.113
205 dcua 11.0000.112
206 jewawa 11.0000.112
207 Spidervella 11.0000.111
208 Neko 11.0000.111
209 tugg 11.0000.111
210 abstruse//goose 11.0000.110
211 Super_Hackers 11.0000.110
212 Testa 11.0000.109
213 S0urcing 11.0000.109
214 lateteam 11.0000.109
215 dhan0779 11.0000.108
216 SicMundusCreatusEst 11.0000.108
217 kritzokrackers 11.0000.107
218 WithoutConcept 11.0000.107
219 rg 11.0000.107
220 tartiflette 11.0000.106
221 etc/passwd 11.0000.106
222 zeromarea 11.0000.106
223 vulnerable neko 11.0000.105
224 Zipette 11.0000.105
225 asdf 11.0000.105
226 snayq 11.0000.104
227 z0udan 11.0000.104
228 Admin 11.0000.104
229 Die4r 11.0000.103
230 1337 11.0000.103
231 alert("Ping") 11.0000.103
232 !signal 11.0000.102
233 Sakuragawa_Megu 11.0000.102
234 infosec-itcmoi 11.0000.102
235 hackuaz 11.0000.101
236 1-man-army 11.0000.101
237 Slab Allocator 11.0000.101
238 0x33c 11.0000.100
239 Seadyot 11.0000.100
240 v1g0rous 11.0000.100
241 acdwas 11.0000.099
242 ZBARTA 11.0000.099
243 CRUSADERS 11.0000.099
244 H4ackeR_Tamilzas 11.0000.099
245 amiros 11.0000.098
246 WhiteCatHacker 11.0000.098
247 beerpwn 11.0000.098
248 FSiuuu 11.0000.097
249 bet75 11.0000.097
250 _Poji 11.0000.097
251 4m1g0s 11.0000.097
252 Naruto 11.0000.096
253 MAQ99 11.0000.096
254 _Joker_ 11.0000.096
255 freelance buddies 11.0000.095
256 Max 11.0000.095
257 Ragnarok 11.0000.095
258 capcap 11.0000.095
259 Matane 11.0000.094
260 n4ssimm3s 11.0000.094
261 Falega 11.0000.094
262 0NE_$H0T 11.0000.094
263 B30m 11.0000.093
264 unpatched 11.0000.093
265 sh3llpwn 11.0000.093
266 justme 11.0000.093
267 No_way 11.0000.092
268 whackey 11.0000.092
269 xsice 11.0000.092
270 ShitTeam 11.0000.092
271 test 11.0000.091
272 iamrobot 11.0000.091
273 m__ 11.0000.091
274 kasiatutej 11.0000.091
275 A 11.0000.090
276 basidi 11.0000.090
277 Sup3r_N0va 11.0000.090
278 cocd 11.0000.090
279 PwdRoot 11.0000.090
280 red_rose 11.0000.089
281 Stillunknown 11.0000.089
282 An0 11.0000.089
283 scanderbug 11.0000.089
284 heker team 11.0000.088
285 Advanced CTF Threat 11.0000.088
286 kiyotakaakaiwa 11.0000.088
287 gg'wp 11.0000.088
288 BranMan 11.0000.088
289 Nameshield-CTF 11.0000.087
290 TheRoundTable 9.0000.082
291 SiberKost^^ 9.0000.082
292 nckuctf 9.0000.082
293 1337Raptor$ 9.0000.082
294 Do_I_Know_You? 9.0000.081
295 H4FLYF 9.0000.081
296 S@n!t!z3r 9.0000.081
297 sexalots 1.0000.061
298 $CRIPT K!DDI3S 1.0000.061
299 smilex 1.0000.061
300 babyhack 1.0000.061
301 iniintee 1.0000.061
302 KXTI_twardowsi 1.0000.061
303 h2o 1.0000.060
304 Team_B10 1.0000.060
305 gentlemen 1.0000.060
306 UwU 1.0000.060
307 PersianCats 1.0000.060
308 bugtestlab 1.0000.059
309 WeBeings 1.0000.059
310 root@cyber 1.0000.059
311 KXTI_Lifewillbeok 1.0000.059
312 aos 1.0000.059
313 Spaceboy 1.0000.058
314 DiCT4T0R 1.0000.058
315 Elite_Squad 1.0000.058
316 silaen 1.0000.058
317 asd 1.0000.058
318 Kelvin grove 1.0000.058
319 night w4lk3r 1.0000.057
320 anbo 1.0000.057
321 TCTN 1.0000.057
322 CyberghostxArmy 1.0000.057
323 Ultimatrix 1.0000.057
324 vymvn 1.0000.057
325 SSAT 1.0000.056
326 X3N 1.0000.056
327 T4FVRA 1.0000.056
328 Kaizen 1.0000.056
329 Ethical Devils 1.0000.056
330 ErdosAmphetamineAddiction 1.0000.056
331 cicada 1.0000.055
332 OwlTime 1.0000.055
333 script-kiddos 1.0000.055
334 cyber warrior 1.0000.055
335 ./flag.txt 1.0000.055
336 Stains 1.0000.055
337 ROP of the morning to you 1.0000.054
338 FantasqueX 1.0000.054
339 KXTI_GG 1.0000.054
340 tyro 1.0000.054
341 CYBENGERS 1.0000.054
342 FastHorn 1.0000.054
343 2k22 1.0000.054
344 2'or'2 1.0000.053
345 Schr0ding3r5 1.0000.053
346 Moora 1.0000.053
347 Project Sekai 1.0000.053
348 Exploit Darkweb 1.0000.053
349 atioom 1.0000.053
350 Hello World 1.0000.053
351 weHack 1.0000.052
352 gr8vilen 1.0000.052
353 AnonHackers 1.0000.052
354 Redr7 1.0000.052
355 Tsom shaagch 1.0000.052
356 Dpkg 1.0000.052
357 Straw_Hat 1.0000.052
358 paddling lover 1.0000.051
359 4loneP3ngu1nz 1.0000.051
360 BestTeam 1.0000.051
361 2R 1.0000.051
362 Spoofers 1.0000.051
363 Section 31 1.0000.051
364 GucciGang 1.0000.051
365 RealOne 1.0000.050
366 Proboys 1.0000.050
367 PinkyProphecy 1.0000.050
368 myouuun 1.0000.050
369 NagSec 1.0000.050
370 mojo 1.0000.050
371 Cyber Wolves 1.0000.050
372 WeAscent 1.0000.050
373 lz 1.0000.049
374 Ghost_Squad 1.0000.049
375 sri 1.0000.049
376 binaryhood 1.0000.049
377 __xxquasarxx__ 1.0000.049
378 fr334aks 1.0000.049
379 klarz 1.0000.049
380 #'; alert(1); 1.0000.049
381 ag3n75 1.0000.048
382 DozoSec 1.0000.048
383 Team H4C 1.0000.048
384 jt00 1.0000.048
385 M4NNY 1.0000.048
386 7Ragnarok7 1.0000.048
387 SeyfertEmpire 1.0000.048
388 LeviHackerman 1.0000.048
389 Espers 1.0000.048
390 sirius 1.0000.047
391 team pikachu 1.0000.047
392 AAAA 1.0000.047
393 cyber 1.0000.047
394 DedSec 1.0000.047
395 uranium 1.0000.047
396 peweidpei 1.0000.047
397 mhh 1.0000.047
398 White-Wolfs 1.0000.046
399 FullstackGroupies 1.0000.046
400 bootloop# 1.0000.046
401 idukk1g0ld 1.0000.046
402 313Room 1.0000.046
403 zarrystylinson 1.0000.046
404 trace_me 1.0000.046
405 I Don't Know Man I just Came 1.0000.046
406 D4rkSheep 1.0000.046
407 The Meeseeks 1.0000.046
408 THE PARTICIPATORS 1.0000.045
409 wearenumberone 1.0000.045
410 Mahakal Cyber Community 1.0000.045
411 Mighty 1.0000.045
412 testTesttest 1.0000.045
413 angry nerds 1.0000.045
414 Zlick3r 1.0000.045
415 team'">alert(1337); 1.0000.045
416 schwein'o'karas 1.0000.045
417 tuhin1729 1.0000.044
418 krsna 1.0000.044
419 Mhm security 1.0000.044
420 Sdward Enowden 1.0000.044
421 m1t0 1.0000.044
422 JusticeLeagueIndia 1.0000.044
423 EncryptShell 1.0000.044
424 Bit_Hacking 1.0000.044
425 terminator 1.0000.044
426 W1ck3d G4m3 1.0000.044
427 ConSec 1.0000.044
428 CYBER JOKER 1.0000.043
429 Blank_page 1.0000.043
430 dontjoin 1.0000.043
431 12th man 1.0000.043
432 Cypher404 1.0000.043
433 WhiteRose 1.0000.043
434 hakuuuna 1.0000.043
435 Extraterrestrial 1.0000.043
436 gg' -- 1.0000.043
437 HugsForBugs 1.0000.043
438 initzero 1.0000.042
439 cyphers 1.0000.042
440 anonymous hacker 1.0000.042
441 NewTeamBy 1.0000.042
442 usurep 1.0000.042
443 Dr1snya 1.0000.042
444 █Bquanman█#1805 1.0000.042
445 InnopolisVladislavSpigin 1.0000.042
446 Blackwolf 1.0000.042
447 Mehtas 1.0000.042
448 Elite Smashers 1.0000.042
449 T35H 1.0000.041
450 AusHacks 1.0000.041
451 Tuhin Bose 1.0000.041
452 Dynamic Link Squared 1.0000.041
453 TKJCTF 1.0000.041
454 No0b_4_Sur3 1.0000.041
455 Panacea InfoSec 1.0000.041
456 mrx 1.0000.041
457 Mon5! 1.0000.041
458 Eppuddraaaa 1.0000.041
459 BSDK 1.0000.041
460 Marmara Cyber 1.0000.041
461 xCTFx 1.0000.040
462 Cyb3r_Ch4mp5 1.0000.040
463 TeamDopa 1.0000.040
464 Orange Baguette 1.0000.040
465 etc2020 1.0000.040
466 Jamil 1.0000.040
467 B3tr4y4l 1.0000.040
468 Eagles 1.0000.040
469 alexis 1.0000.040
470 us3c 1.0000.040
471 joejoe 1.0000.040
472 Rabbit House 1.0000.040
473 DDLJ 1.0000.040
474 Cyber Security Enthusiast 1.0000.039
475 Parmartester 1.0000.039
476 overthinking 1.0000.039
477 Student Information Technology Services 1.0000.039
478 nothinghere 1.0000.039
479 BsidesMombasa 1.0000.039
480 nexus 1.0000.039
481 Mallu boy 1.0000.039
482 Heaven's_Birds 1.0000.039
483 kudo 1.0000.039
484 Brandy-Soaked Flamingos 1.0000.039
485 Noob 1.0000.039
486 Hopper's Roppers 1.0000.039
487 haq 1.0000.038
488 Olive_Greens 1.0000.038
489 foil 1.0000.038
490 test1232321 1.0000.038
491 He1loW0r1d 1.0000.038
492 cypher 1.0000.038
493 CLAY 1.0000.038
494 micho 1.0000.038
495 s0l0 1.0000.038
496 WhereMyBrain 1.0000.038
497 Bumble 1.0000.038
498 Hr0u55 1.0000.038
499 max' order by 1 -- 1.0000.038
500 ThisIsTheBestTeam 1.0000.038
501 idk 1.0000.037
502 the admins 1.0000.037
503 hakerjoin 1.0000.037
504 pento 1.0000.037
505 HRYMN 1.0000.037
506 kmacybersec 1.0000.037
507 TECH TITAN'S 1.0000.037
508 Ireland without the RE 1.0000.037
509 dead_walkers 1.0000.037
510 KillingSpirits 1.0000.037
511 Phantom 1.0000.037
512 ' or '1 1.0000.037
513 heckers 1.0000.037
514 Diggers 1.0000.037
515 daz 1.0000.036
516 spidey 1.0000.036
517 WarZone 1.0000.036
518 hehehehehhehehehe 1.0000.036
519 SECNERDS 1.0000.036
520 5U2Y@ 1.0000.036
521 iziiiii 1.0000.036
522 gg''wp 1.0000.036
523 Hackrr 1.0000.036
524 Cyber Vikings 1.0000.036
525 restu ibu 1.0000.036
526 0xwtf 1.0000.036
527 helloWorld 1.0000.036
528 Cyber Space 1.0000.036
529 BASH 1.0000.036
530 Testowy123 1.0000.036
531 soupaintsmart 1.0000.035
532 CoffeeMilkTea 1.0000.035
533 cest la vie 1.0000.035
534 team_mk 1.0000.035
535 Hacker.io 1.0000.035
536 avrrop 1.0000.035
537 jpalayoor 1.0000.035
538 ram boys 1.0000.035
539 Paradiso Victoria {Recruiting} 1.0000.035
540 Sniffers 1.0000.035
541 #KCRS 1.0000.035
542 K33P_Qu!34 1.0000.035
543 CupTeam 1.0000.035
544 dystopian 1.0000.035
545 zerocool 1.0000.035
546 latitude378 1.0000.035
547 M_P 1.0000.034
548 HHH 1.0000.034
549 Patel 1.0000.034
550 Ahimsa. 1.0000.034
551 bootloop 1.0000.034
552 RootUsers 1.0000.034
553 CoolTeam 1.0000.034
554 revolution 1.0000.034
555 Bajrang_dal 1.0000.034
556 Fep 1.0000.034
557 Sabyasachi Rockers 1.0000.034
558 hack4you 1.0000.034
559 Pentest thiz World 1.0000.034
560 randomizers 1.0000.034
561 Msh7olak 1.0000.034
562 moony' # 1.0000.034
563 Kazusa Yu 1.0000.034
564 Động Nwngs 1.0000.034
565 taurus 1.0000.033
566 Wh1T3R0S3 1.0000.033
567 Capturing Wild Ashes 1.0000.033
568 Ayush Ghogre 1.0000.033
569 aw sican aw sican 1.0000.033
570 Team Bug Smashers 1.0000.033
571 Backdo0r Gu3st$ 1.0000.033
572 f34tr34t34t4 1.0000.033
573 dunks_lab 1.0000.033
574 Ya_CastleDragon 1.0000.033
575 Looser 1.0000.033
576 0d@ys 1.0000.033
577 Cyber-Rely 1.0000.033
578 CYBER HELL 1.0000.033
579 H4kXc0r3 1.0000.033
580 Solo-Run 1.0000.033
581 4Dollar 1.0000.033
582 PenSecTes 1.0000.033
583 Droobsters 1.0000.033
584 Napst3r-CTF 1.0000.032
585 IOSec 1.0000.032
586 WDEVIL 1.0000.032
587 Santana - Smooth ft Rob Thomas 1.0000.032
588 Soldiers 1.0000.032
589 b33p 1.0000.032
590 Deadlyweapon 1.0000.032
591 thesolos 1.0000.032
592 Nathan 1.0000.032
593 Javane 1.0000.032
594 Byte Hogs 1.0000.032
595 choudhary 1.0000.032
596 dullahan76 1.0000.032
597 Metaspoiled 1.0000.032
598 red 1.0000.032
599 Mr PSY 1.0000.032
600 WR 1.0000.032
601 Flag Predators 1.0000.032
602 PenHack 1.0000.032
603 Coding_noobs 1.0000.032
604 insec 1.0000.031
605 jdjdj 1.0000.031
606 http://'">alert('XSS') 1.0000.031
607 yogiCodes 1.0000.031
608 " or sleep(5)=" 1.0000.031
609 Leadsec-JX 1.0000.031
610 Honeybot 1.0000.031
611 HiddenInvestigations 1.0000.031
612 Fl4g_Hunt3r 1.0000.031
613 Venom001 1.0000.031
614 kapucino 1.0000.031
615 N00b3r 1.0000.031
616 Hunterz 1.0000.031
617 BiteTheDust 1.0000.031
618 tuvigo 1.0000.031
619 Dark$Night 1.0000.031
620 saketh 1.0000.031
621 Initcrew 1.0000.031
622 Sagi2 1.0000.031
623 Sankalpa_is_here 1.0000.031
624 Team Awesome 1.0000.031
625 81azers 1.0000.030
626 Aron07 1.0000.030
627 anon 1.0000.030
628 !pink 1.0000.030
629 scoffsec 1.0000.030
630 Ocean of Reishi 1.0000.030
631 Bot the hack 1.0000.030
632 Anime_Hunter 1.0000.030
633 PoN 1.0000.030
634 1C3L34F 1.0000.030
635 cyber shark 1.0000.030
636 m0l0s0 1.0000.030
637 krypton 1.0000.015
tomek7667Dec. 22, 2022, 4:05 p.m.

CTF has been running long and it has no challenges besides the `Test CTF` chall. (which around 200 teams already solved)


Sign in to comment.