Fri, 07 Nov. 2025, 12:00 UTC — Sun, 09 Nov. 2025, 12:00 UTC 

On-line

CSCTF event.

Format: Jeopardy Jeopardy

Official URL: https://2025.chronos-security.ro/

You will be able to login this event with CTFtime.

Future weight: 0.00 

Rating weight: 0.00 

Event organizers 

Chronos Security CTF 2025 is an online, international, jeopardy-style event that started as a one-student project.
Now at its 3rd edition and past editions drew ~100 and ~250 participants, first in Sibiu, then nationally in Romania.
Categories: crypto, forensics, linux, misc, osint, programming, rev, web.
Difficulty: intermediate overall, both beginners and experienced players will enjoy the challenges.
Three team brackets with separate scoreboards: Juniors (under 18), Seniors (over 18), Fighters (open),plus an overall board. We created the categories to separate experienced users (regardless of age - fighters) from everyone else and still allow juniors to compete.
We focus on realism and clarity. No guesswork, clean UX, fast support. We are determined to help people learn and grow.

Discord (rules, updates): https://discord.gg/GucSYEKvHP
Website: https://www.chronos-security.ro/ctf

Prizes

Prize pool: €8,000+ value.
HackTheBox: 15x VIP+ 1-year vouchers
PortSwigger: 8× Burp Suite Professional 6-month licenses
Covert Security: 15× vouchers for CS-OSTI and CS-ADWI courses
Palo Alto Networks: $500
Women4Cyber: special prize: Best Female-Only Team

Women4Cyber is an event partner and prize sponsor. Prizes subject to sponsor T&Cs.

Sign in to comment.