Sat, 17 Aug. 2024, 00:00 UTC — Mon, 19 Aug. 2024, 00:00 UTC 

On-line

idekCTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.idek.team/

Future weight: to be determined

Rating weight: 0.00 

Event organizers 

idekCTF is an information security CTF competition organized by the idek team and is aimed at the entire spectrum from high school and university students to experienced players. idekCTF will cover the standard Jeopardy-style CTF topics (binary exploitation, reverse engineering, cryptography, web exploitation, and forensics) as well as other, less standard categories.

Infra sponsored by goo.gle/ctfsponsorship

Prizes

TBD

Sign in and register a team to mark your interest.

Interested teams

74 teams total

Team
_N3K0_
{4718A_p3n73t}
{t0t4lly_sp13s}
#F4K3-RooT
|3r0th3r CC
0h-n0-dunn0
0x.
511 Kinderheim
Akasec
1RREV3R$IBLE
2er0day
thefwncrew
418WeAreTeapots
4Daemons2
63mu5an
Anonymous Hackers 3.0
babyd0nthurtm3
Bezrobocie
Blankx1
f34rl3ss
ByamB4
Byte-sized Pierogi
pwn dot computer
Cool Team
Crypton1te
CSH?
Cyber Vikings
CyberCatsRSU
CYBERFOXES
D3F4UL73RS
die_trying
Diffie Hellman Key Exchange
DoubleS1405
Dream4Clutch
du?_tri'nh_ko?
Firow
FPTU EThical Hackers Club
GRIS
hexadecimal-wavves
Inequalities
InTheShell_
KCSC
lazy bums
M0NST3RDECK
m4lware
Madoka
MEOW MEOW MEOW MEOW MEOW
Mokka-pitains
Moose Mania
Peanut_Rules_APU
ProblemsOnly
Red Flag newbies
Rhacklette_
Room303
S0FTS3C
S3c_B3llat0ris
saeedpr720
Sbakattack
scoffsec
Script Kiddie R Us
SecBellatoris
SecUnlocked
SH3LL5H0CK3R$
Sinister Script
SlugSec
TeamNameNotFound:(
The Lonely Team
thectfmonkeys
Totally Hackers
Totsukawaii
TruePersid
mirani
Unf4d3d
NCA@Nepal
Sign in to comment.