Sat, 03 Aug. 2024, 01:00 UTC — Mon, 05 Aug. 2024, 01:00 UTC 

On-line

n00bzCTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.n00bzunit3d.xyz/

Future weight: to be determined

Rating weight: 24.23 

Event organizers 

n00bzUnit3d is back with another CTF!
Description: A 48 hours CTF hosted by n00bz for n00bz. Organized with beginner friendly challenges (and some hard ones), n00bzCTF is dedicated to make cyber security more friendly and approachable for complete n00bz.

There will also be prizes for team(s) of lower scores if we get sufficient funding from our sponsors ;)

Team limit: 4 members
Discord: https://discord.gg/Kze7sjpgf7

Prizes

Open/College

- 1st: 1x Learn Fundamentals Subscription + 1x PG annual subscription + 4x Annual Burp Bounty Pro Subscription + $100

- 2nd: 4x Annual Burp Bounty Pro Subscription + $75

- 3rd: 4x Annual Burp Bounty Pro Subscription + $50

Highschool

- 1st: 1x Learn Fundamentals Subscription + 1x PG annual subscription + $100

- 2nd: zSecurity 4x course vouchers (each redeemable for up to $99) + $75

- 3rd: zSecurity 4x course vouchers (each redeemable for up to $99) + $50

Writeup Prizes:

- Best Unintended: $20

- Best Well Written: $20

- Best Technical: $20

Right now, our prize pool is over $4400!

Prizes are not a 100% final and could be changed a little bit if our team feels like we need to.

Please thank our sponsors who made this CTF possible!

- Ottersec
- Offensive Security
- ZSecurity
- BurpBounty

Sign in and register a team to mark your interest.

Interested teams

9 teams total

Team
./SpacePirates
Cyber Vikings
HawkSec
La_Boul@ngerie
LordArrior
OBE
perpendicular pineapples
S3c_B3llat0ris
The Dreamboats
Sign in to comment.