Sat, 13 May 2017, 08:00 UTC — Sun, 14 May 2017, 11:00 UTC 

On-site

Rabat , Morocco

Moroccan Cyber Security Camp event.

Format: Hack quest Hack quest

Official URL: http://www.m-csc.com/

This event's future weight is subject of public voting!

Future weight: 25.00 

Rating weight: 25.00 

Event organizers 

Moroccan Cyber Security Camp (MCSC) is an annual event full of various activities like conferences and the workshops guided by professional people and experts in the cuber security field . The CTF lasts a whole night and has a friendly aspect. Participants divided to groups of three, work together on various tests of growing difficulty to discover the flaws and vulnerabilities in an IT system which is developed for this special occasion, then come up with a program that will eventually close those security breaches, correct these weaknesses and make the system stronger and safe from any other threats. The challenge covers every corner of the information security field: application vulnerabilities, network and Web weaknesses, physical vulnerabilities, flaws in systems, etc. In the end, an intelligent and smart system will count each team’s score, and winners will eventually get remarkable prizes.

Prizes

First Prize : 900$ Second Prize : 600$ Third Prize : 500$

Scoreboard

3 teams total

PlaceTeamCTF pointsRating points
1 HackXore 491.00050.000
2 Spiderz 441.00034.954
3 H1CH3M_5M4T1 420.00014.859
Rachid-AutorunMay 17, 2017, 9:27 p.m.

Final Scoreboard: http://www.m-csc.com/scoreboard/


Sign in to comment.