Thu, 12 April 2018, 10:00 UTC — Fri, 13 April 2018, 17:00 UTC 

On-site

Amsterdam, Netherlands

HITB CTF Amsterdam event.

Format: Jeopardy Jeopardy

Official URL: https://conference.hitb.org/hitbsecconf2018ams/capture-the-flag/

Future weight: 0.00 

Rating weight: 0.00 

Event organizers 

What: Jeopardy style CTF hacking competition
When: April 12th & 13th 2018
Where: On site at HITB2018AMS @ NH Krasnapolsky
Who: Max of 24 teams with up to 3 players / team

Prizes
1st Place – USD1500
2nd Place – USD1000
3rd Place – USD500
The 1st place team will also be flown in to HITB GSEC Singapore (August 30th / 31st), to compete in an on-site Attack & Defense Style CTF.

Prizes

Prizes
1st Place – USD1500
2nd Place – USD1000
3rd Place – USD500
The 1st place team will also be flown in to HITB GSEC Singapore (August 30th / 31st), to compete in an on-site Attack & Defense Style CTF.

Scoreboard

23 teams total

PlaceTeamCTF pointsRating points
1 KITCTF 14406.0000.000
2 hack.ERS 13906.0000.000
3 StratumAuhuur 11968.0000.000
4 dcua 11489.0000.000
5 atef00d 9434.0000.000
6 JD-3kaPig 9029.0000.000
7 From RU 6407.0000.000
8 .elite 6109.0000.000
9 133713pwnies 5952.0000.000
10 SectorC# 5269.0000.000
11 Factuur001.zip 4453.0000.000
12 SectorC 4368.0000.000
13 xSTF 3914.0000.000
14 Bitflipper 3667.0000.000
15 ZeroDays 2 2915.0000.000
16 ZeroDays 1 2893.0000.000
17 0ldEur0pe 2423.0000.000
18 rudolfos 2353.0000.000
19 Heap Heap Hooray 1728.0000.000
20 :Duurtlang 1638.0000.000
21 Beunhazen 1021.0000.000
22 .Staog Dam 1016.0000.000
23 MadGoats 1016.0000.000
Sign in to comment.