Sat, 27 April 2019, 01:00 UTC — Mon, 29 April 2019, 01:00 UTC 

On-line

*ctf event.

Format: Jeopardy Jeopardy

Official URL: http://starctf.xctf.org.cn/

This event's future weight is subject of public voting!

Future weight: 34.75 

Rating weight: 25.00 

Event organizers 

*CTF is a Jeopardy-style Online Capture The Flag Competition presented by ******. The game is opened to all participants around the world, and with prizes. Teams can compete from any location. No restriction on the number of participants of any team.

The Champion Team of *CTF 2019 will be invited to XCTF Finals 2019(the location/date subject to change, qualified teams will be informed when the Finals location/date is confirmed).

Other teams can also get the cumulative points to compete for other slots to the XCTF Finals 2019.

Contact:
Please join #*ctf2019 on freenode / Email us at [email protected]

Prizes

1st place 1,000 USD (20% tax included), Qualified to XCTF Finals 2019

2nd place 500 USD (20% tax included)

3rd place 300 USD (20% tax included)

Scoreboard

333 teams total

PlaceTeamCTF pointsRating points
1 r3kapig 12127.00050.000
2 Nu1L 12127.00037.500
3 Balsn 11258.00031.542
4 0ops 10518.00027.933
5 iSec 7079.00019.593
6 Whitzard 5882.00016.293
7 De1ta 5684.00015.289
8 Kap0k 5566.00014.599
9 bi0s 5556.00014.232
10 Gr3yW0lf 5496.00013.830
11 ROIS 5372.00013.347
12 Rah 5205.00012.814
13 Lancet 4641.00011.491
14 方班DigApis 4538.00011.141
15 L 4518.00010.981
16 天枢 4393.00010.619
17 Azure Assassin Alliance 4136.0009.997
18 TokyoWesterns 4116.0009.874
19 Venom 3990.0009.541
20 Xp0int 3805.0009.094
21 0pentoall 3552.0008.513
22 Validity 12.0001.161
23 雷泽lz 3413.0008.123
24 Syclover 3353.0007.954
25 Lilac 3302.0007.807
26 NBL 3273.0007.709
27 Plaid Parliament of Pwning 3139.0007.397
28 新垣结衣的老公们 3102.0007.288
29 C4M31 2951.0006.946
30 kn0ck 2887.0006.785
31 XXX_XXX 2873.0006.729
32 X1cT34m 2773.0006.498
33 aloneplayer 2713.0006.350
34 STT 2583.0006.060
35 Vidar-Team 2577.0006.027
36 zer0pts 2570.0005.993
37 HackingForSoju 2476.0005.780
38 Redbud 2435.0005.678
39 badfirmware 2431.0005.653
40 TRX 2311.0005.389
41 SU 2204.0005.153
42 TimeKeeper 2188.0005.106
43 LeaveCat 2153.0005.020
44 19training 2151.0005.003
45 hxp 1978.0004.633
46 m43Tc1X 1955.0004.574
47 Racine 1939.0004.529
48 Zer0-D4y 1937.0004.514
49 W&M 1827.0004.277
50 F4CK 1729.0004.064
51 Blue-Whale 1726.0004.048
52 凝聚网安工作室 1719.0004.025
53 Blackfoot 4.0000.480
54 Djavaa 1647.0003.858
55 pwndevils 1643.0003.842
56 saarsec 1571.0003.685
57 w0odpeck3r 1548.0003.630
58 87654321 1522.0003.569
59 NEX 1510.0003.537
60 NextPwn 1494.0003.497
61 backspace 1486.0003.473
62 bamboo 1446.0003.384
63 noar 1413.0003.310
64 EmpireCTF 1374.0003.223
65 Pwnium 1372.0003.213
66 upchack 1238.0002.931
67 ktpd_air 1162.0002.769
68 TeamCC 1162.0002.763
69 scryptos 1134.0002.700
70 低调的428 1125.0002.676
71 ddd428 1125.0002.671
72 r00t 1118.0002.652
73 securisec 1094.0002.598
74 Radar 1083.0002.570
75 room2042 1071.0002.541
76 SuperVegetable 991.0002.372
77 Yezi 915.0002.211
78 YBS 907.0002.190
79 HFD123 844.0002.056
80 Wani 4.0000.321
81 daninnm 812.0001.983
82 10.0.0.55 800.0001.954
83 33°灰 799.0001.948
84 103a 753.0001.850
85 信安之路高校安全联盟 753.0001.846
86 Night 4.0000.299
87 22222 720.0001.772
88 0RAYS 694.0001.715
89 nebula 694.0001.712
90 PwnaSonic 694.0001.708
91 Callipygian Consortium of Cryptography 694.0001.705
92 spiderman 672.0001.657
93 Batman's Kitchen 665.0001.640
94 TenDollar 664.0001.635
95 GGsimida 633.0001.568
96 WeBareBears 633.0001.565
97 sh4d0w 632.0001.561
98 noraneco 593.0001.478
99 1i9g 593.0001.475
100 Epic Leet Team 560.0001.404
101 sibal 519.0001.317
102 南天 514.0001.305
103 kiona 510.0001.294
104 Czech Cyber Team 510.0001.292
105 T0X1C 3.0000.244
106 L3H 2.0000.240
107 您码锁了 486.0001.236
108 Defenit 459.0001.178
109 CodeMonster 456.0001.169
110 Harvey Norman Inc 456.0001.167
111 Origin__ 454.0001.161
112 InfoSecIITR 454.0001.159
113 观光团 449.0001.147
114 新手看看题 425.0001.095
115 anyone-nyu 422.0001.087
116 不知道起什么名字队 395.0001.030
117 1234吸球球 393.0001.024
118 Aleph_infinite 393.0001.022
119 overl0rd 393.0001.020
120 M2 383.0000.998
121 the cr0wn 365.0000.959
122 NPUSEC 2.0000.209
123 No0ber 304.0000.830
124 sgdream 304.0000.828
125 签到题选手 304.0000.827
126 W-Hat 304.0000.825
127 给dalao递茶 304.0000.824
128 成理菜鸡队 304.0000.822
129 Pax.Mac 2.0000.198
130 C521 304.0000.819
131 PandoraBox 304.0000.818
132 泽宏和他的朋友们 301.0000.810
133 DigApis 299.0000.804
134 CPU养生队 299.0000.803
135 DAS 271.0000.744
136 BUUSEC 271.0000.742
137 ChaMd5安全团队 271.0000.741
138 Dawn 271.0000.740
139 rawsec 271.0000.739
140 Alert0day 271.0000.737
141 waterdrop 271.0000.736
142 s0l0 271.0000.735
143 Knowbie 267.0000.725
144 Metasequoia 267.0000.724
145 苍海WraINd. 267.0000.723
146 sqxray 267.0000.722
147 born2scan 267.0000.720
148 Bworky 267.0000.719
149 Sloth 238.0000.658
150 starPt 216.0000.612
151 夜莫离一个人能肝 216.0000.611
152 X10Sec 216.0000.610
153 HC 216.0000.609
154 AttackF 216.0000.608
155 SunKnight 216.0000.607
156 山东理工大学CTF 216.0000.606
157 Sabate 216.0000.605
158 BKU_Efiens 216.0000.604
159 九天王朝 216.0000.603
160 NemesisPwnnn 210.0000.589
161 flight 210.0000.588
162 M01N 210.0000.587
163 yunsle 210.0000.586
164 BXS 210.0000.585
165 The_Shy 155.0000.471
166 Assassin 155.0000.470
167 fsoci3ty 155.0000.469
168 noname 1.0000.151
169 y0d31 155.0000.467
170 o0o0_0o0o 155.0000.467
171 ctf_for_fun 155.0000.466
172 10minutes 155.0000.465
173 菜鸡被啄小分队 61.0000.270
174 Dozer_* 61.0000.269
175 h4ht 61.0000.269
176 TwoThreeThreeThree 61.0000.268
177 Sleepz 61.0000.267
178 vicio 61.0000.266
179 Z-OneX 61.0000.265
180 WIS-AD 61.0000.265
181 常乐村职业技术战队 61.0000.264
182 ISITDTU 61.0000.263
183 ——————萌新/大佬分割线—————— 61.0000.262
184 破晓好寂寞啊 61.0000.262
185 529 61.0000.261
186 justest 61.0000.260
187 soft 61.0000.259
188 2ndTeam 61.0000.259
189 best 61.0000.258
190 七友 61.0000.257
191 webx 61.0000.257
192 plawin 61.0000.256
193 星辰之门 61.0000.255
194 Asuri_Cr4ck1ng 61.0000.255
195 PLLC 61.0000.254
196 aegis 61.0000.253
197 FeiShaYan 61.0000.253
198 HAC-sky 61.0000.252
199 Kerberos 61.0000.251
200 0xHM 61.0000.251
201 yj 61.0000.250
202 patrilic 61.0000.250
203 123123123 61.0000.249
204 黄村幼儿园 61.0000.248
205 CYberGoatz 61.0000.248
206 UZZ.NST 61.0000.247
207 Covteam 61.0000.247
208 SITeam 61.0000.246
209 今年报读深职了吗? 61.0000.245
210 reboot 61.0000.245
211 nic329 61.0000.244
212 Flag105 61.0000.244
213 菜鸡互帮互助队 61.0000.243
214 S4tan 61.0000.243
215 蓝鲸号 61.0000.242
216 123gao 61.0000.241
217 Y.Y.Y.Y 61.0000.241
218 tusdt 61.0000.240
219 绿色联盟 61.0000.240
220 Black 1.0000.116
221 呜呼拉呼 61.0000.239
222 zwYY 61.0000.238
223 onotch 61.0000.238
224 no_name 61.0000.237
225 鸡你太美 61.0000.237
226 cait-sith 61.0000.236
227 We_ax 61.0000.236
228 ASIS 61.0000.235
229 NASA_Rejects2 61.0000.235
230 BaN 61.0000.234
231 SAINTSEC 61.0000.234
233 c2w2m2 61.0000.233
234 广外暗影刺客 61.0000.233
235 Trintpot 61.0000.232
236 Wbdsec 61.0000.232
237 Fiat 1.0000.108
238 广外单身派队 61.0000.231
239 黄焖鸡打包 61.0000.230
240 Zone 61.0000.230
241 solochina 61.0000.229
242 do0k 61.0000.229
243 38大队 61.0000.229
244 T&T 61.0000.228
245 1405 61.0000.228
246 Aphrodite 61.0000.227
247 HatTrick2019 61.0000.227
248 Damn 61.0000.227
249 P@ssw0rd 61.0000.226
250 C-PAY战队 61.0000.226
251 操场路人甲 61.0000.225
252 egg_Dk 61.0000.225
253 Ne0Lux-C1Ph3r 61.0000.225
254 Sec507 61.0000.224
255 :(){:|:&};: 61.0000.224
256 黛玉晴雯子 61.0000.223
257 stankc 61.0000.223
258 Atomy 61.0000.223
259 Lhaihai 61.0000.222
260 我来承包签到题 61.0000.222
261 BuBBles666 61.0000.222
262 newbie99 61.0000.221
263 墨麒麟安全实验室 61.0000.221
264 Source 1.0000.097
265 灵断狂 61.0000.220
266 R-Web 61.0000.220
267 b1ue 1.0000.096
268 WOPR 1.0000.095
269 JDG 61.0000.219
270 zk-314 61.0000.218
271 soudainakeikaku 61.0000.218
272 gxkyrftx 61.0000.218
273 BladeOfTheDarkmoon 61.0000.217
274 gorogoroumaru 61.0000.217
275 CosmikFlagHunters 61.0000.217
276 hunterXhunter 61.0000.216
277 Starters 61.0000.216
278 POCKR 61.0000.216
279 PEdump 61.0000.215
280 kron0s 61.0000.215
281 Hecării, Țuica și Păunii 61.0000.215
282 SEC_Chun 61.0000.214
283 RevEng 61.0000.214
284 fkillrra 61.0000.214
285 DuckDuckNo 61.0000.213
286 hrhy 61.0000.213
287 hhtczeroday 61.0000.213
288 WCHS STEM Club 61.0000.213
289 4katsuk1 61.0000.212
290 m4r5 61.0000.212
291 Kardia 61.0000.212
292 t3kk1 61.0000.211
293 413nb 61.0000.211
294 (0-0) 61.0000.211
295 Dokko 61.0000.210
296 evalsafe 61.0000.210
297 Foxxeer 61.0000.210
298 P@Ge2mE 61.0000.210
299 皇家理工 61.0000.209
300 Ginkgo 61.0000.209
301 H@k1mLukh@ 61.0000.209
302 gruf 61.0000.209
303 The_Rox 61.0000.208
304 herpderp 61.0000.208
305 redpwn 61.0000.208
306 UnKnoWnCheaTs 61.0000.207
307 NUSecLab 61.0000.207
308 superteam 61.0000.207
309 Hash Slinging Hackers 61.0000.207
310 team bagel 61.0000.206
311 WeaponisedSarcasm 61.0000.206
312 Ox00 61.0000.206
313 黑义 61.0000.206
314 chinaH.L.B 61.0000.205
315 M.S.A.L 61.0000.205
316 啦啦啦啦~~ 61.0000.205
317 xatusec-1 61.0000.205
318 scalp31 61.0000.204
319 NGU_3L 61.0000.204
320 huhuhuhuhuhuhu~ 61.0000.204
321 LRBC 61.0000.204
322 BOI 61.0000.203
323 S3c_N0t_B4d 61.0000.203
324 blueship 61.0000.203
325 avs 61.0000.203
326 KXTI_SECRUITY666 61.0000.202
327 L & L 61.0000.202
328 BA$HERS 61.0000.202
329 天之翼 61.0000.202
330 NIS 61.0000.202
331 LifePwnPlus 61.0000.201
332 Dr1ver 61.0000.201
333 Ferzi 61.0000.100
334 watevr 61.0000.100
securisecApril 22, 2019, 1:39 p.m.

SecurisecCTF is looking for new members. Join us at www.securisec.com


hsuyaMay 2, 2019, 4:04 p.m.

<script>alert("hacked")</script>


Sign in to comment.