Fri, 13 Dec. 2019, 19:00 UTC — Sun, 15 Dec. 2019, 19:00 UTC 

On-line

watevrCTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.watevr.xyz/

You will be able to login this event with CTFtime.

This event's future weight is subject of public voting!

Future weight: 24.92 

Rating weight: 24.92 

Event organizers 

Welcome to watevrCTF 2019!

watevrCTF is a security capture the flag competition for everyone, whether you are just starting out or have already played a fair amount of CTF competitions before. Our aim is to provide quality challenges that do not require unreasonable guessing to solve.

A CTF competition is a cybersecurity competition where you get to solve lots of computer-related puzzles and challenges. Each challenge contains a string called a flag, which you must find and submit to this website to receive points.

The event takes place online during a 48h period between December 13th 19:00 UTC and December 15th 19:00 UTC.

Registration is now open! Register your team at https://ctf.watevr.xyz/

The flag format is watevr{example_flag} unless specified otherwise.

This CTF has dynamic scoring. The score function is round(10 + 490 / (1 + (solves - 1) / 12)) for all challenges.

Join our discord server here: https://discord.gg/GSSAaqD

Prizes

prizes for this CTF are as follows:
1st place: a Raspberry Pi 4 2GB RAM + an RTL-SDR dongle + a reasonably priced domain name
2nd place: a Raspberry Pi 4 2GB RAM + an RTL-SDR dongle
3rd place: a Raspberry Pi 4 2GB RAM

To be eligible to receive prizes you must meet all of the following criteria:

- You are not affiliated with any of our sponsors
- At least 70% of your teams members are located in Sweden
- Your team has less than or equal to 7 members

Scoreboard

689 teams total

PlaceTeamCTF pointsRating points
1 perfect blue 5820.00049.840
2 HackingForSoju 5622.00036.532
3 zer0pts 4869.00029.155
4 The Flat Network Society 4661.00026.187
5 Black Bauhinia 4005.00022.133
6 FrenchRoomba 3971.00021.156
7 ▖▗▘▙▚▛▜▞▟ 3590.00018.932
8 Epic Leet Team 3519.00018.183
9 Pwninsula 3508.00017.789
10 RareInputs 3346.00016.819
11 pwndevils 3341.00016.571
12 FireShell 3205.00015.800
13 OpenToAll 2616.00013.118
14 IndianTuesday 2420.00012.142
15 C4T BuT S4D 2177.00010.983
16 SperantaTgJiu 1938.0009.856
17 chika 1832.0009.310
18 Bushwhackers 1449.0007.589
19 Invaders 1437.0007.465
20 LionHack 1406.0007.266
21 AugustaHackersAnonymous 1404.0007.198
22 YummyTacos 1339.0006.866
23 PwnaSonic 1332.0006.787
24 kasia-tutej 1273.0006.489
25 CSI 1268.0006.426
26 kiona 1254.0006.328
27 LotC00k1es 1117.0005.706
28 K0nFu53D C@ 1115.0005.664
29 Bumbodosan 1111.0005.616
30 FAUST 1103.0005.553
31 dodododo 1091.0005.475
32 Cybur57 1052.0005.283
33 digital_turtle 1025.0005.144
34 F2H 1025.0005.122
35 SSAT 1011.0005.041
36 bootplug 981.0004.893
37 MATE 963.0004.797
38 TSG 939.0004.676
39 Kamneezhka 919.0004.574
40 upbhack 887.0004.421
41 Defenit 875.0004.354
42 K0reanF15h 875.0004.340
43 noraneco 859.0004.258
44 Dashu 850.0004.206
45 KT1SS 849.0004.189
46 mode13h 813.0004.023
47 LeoJoe 792.0003.921
48 ThreatLevelMidnight 781.0003.863
49 ByteBandits 766.0003.788
50 Swedish Scammers 754.0003.727
51 DTTTCM 751.0003.704
52 null2root 739.0003.643
53 onotch 737.0003.626
54 Abs0lut3Pwn4g3 733.0003.600
55 HCS 728.0003.570
56 notpenguin 685.0003.378
57 猪突猛进 680.0003.349
58 zrt 673.0003.311
59 Order of the Grey Fang 667.0003.278
60 s3izeth3fla9CTF 633.0003.126
61 0x90r00t 624.0003.080
62 bruh 609.0003.010
63 r00tstici 607.0002.995
64 MorningLightMountain 601.0002.963
65 dcua-school 581.0002.871
66 JohnTheAdmin 566.0002.801
67 MV9rwGOf08 566.0002.795
68 Trebuggar 560.0002.764
69 VTeam 555.0002.738
70 alimadodo 553.0002.724
71 TeamCC 548.0002.697
72 Red Cadets 548.0002.693
73 0xfxxker 546.0002.679
74 Mensa 1969 533.0002.619
75 iAV1wKXhjxnPhg 526.0002.584
76 Solo [Nepal] 526.0002.580
77 0x00sec 522.0002.559
78 NaN-i 517.0002.533
79 simon 513.0002.512
80 7SecCTF 486.0002.392
81 m1sc 474.0002.337
82 TeamRocketIst 473.0002.329
83 dark-lambda 473.0002.326
84 0xN1ghtRa1d 470.0002.309
85 Jang 470.0002.306
86 NekochanNano! 460.0002.259
87 Commit Alt F4 458.0002.247
88 ByteForc3 452.0002.219
89 5Minutes 451.0002.211
90 i want to join shellphish 449.0002.199
91 PWD 444.0002.175
92 zao 440.0002.155
93 dummy 439.0002.148
94 empty 417.0002.051
95 VikasGola 413.0002.031
96 4str1ck 411.0002.019
97 Shellmates 405.0001.991
98 0xf4b1 405.0001.988
99 Viroots 403.0001.977
100 0xaa55 388.0001.911
101 Team Ebalo 387.0001.904
102 KTHCTF0x1 375.0001.850
103 pepsisquad 375.0001.848
104 TeCP 375.0001.845
105 trietend 370.0001.822
106 warlock_rootx 368.0001.811
107 M4xIsMyBigBro 362.0001.783
108 NULLKrypt3rs 361.0001.776
109 (ノ^ヮ^)ノ*:・゚✧ 352.0001.736
110 lnaver 347.0001.712
111 Pharaohs V01D 339.0001.676
112 Cyber Grizzlies 338.0001.670
113 Aleknight 326.0001.616
114 WeekEndHackR 319.0001.584
115 W_H_P_W 315.0001.565
116 get_system() 315.0001.564
117 Ninjagals 315.0001.562
118 MSTUCA 312.0001.547
119 VandaSec 311.0001.541
120 Forkbenders 310.0001.535
121 SecurityFactorial 306.0001.516
122 Enigma 306.0001.514
123 bunaaa 300.0001.487
124 KryptSec 297.0001.473
125 zer0byte 297.0001.471
126 errant_cattus 297.0001.469
127 yario 297.0001.468
128 WPICSC 251.0001.269
129 r3billions 248.0001.255
130 0xA455 246.0001.245
131 Roselia> 246.0001.244
132 ntomsic 246.0001.242
133 gatchrats 246.0001.241
134 Hakkespettene 246.0001.239
135 Pelarian CP ehe 246.0001.238
136 Ne0Lux-C1Ph3r 246.0001.237
137 GR00T5 242.0001.218
138 stankc 242.0001.217
139 __T3TR4H3DR0N__ 242.0001.215
140 Cyber Security Trunojoyo 242.0001.214
141 Sagami 242.0001.213
142 Dc1ph3R 242.0001.212
143 noidea 242.0001.210
144 woozies 240.0001.201
145 Byte 238.0001.191
146 MOHAMED DEV 217.0001.100
147 FuZZers 216.0001.094
148 L3o 215.0001.089
149 robotkilling 215.0001.088
150 term1n3r 215.0001.087
151 DasBoot 214.0001.081
152 TeamNotFound 213.0001.076
153 Kuang Grade Mk 11 211.0001.066
154 OLA! 210.0001.061
155 zzz 204.0001.034
156 Juggernaut 199.0001.012
157 beerpwn 193.0000.985
158 Server 193.0000.984
159 rekter0 193.0000.983
160 exztase 192.0000.978
161 MhackGyver 186.0000.951
162 ddd428 186.0000.950
163 Chinchila 186.0000.949
164 0c34n 186.0000.948
165 swt02026 185.0000.943
166 KUDoS 185.0000.942
167 0xuzero 180.0000.920
168 CiR 178.0000.910
169 BDO 178.0000.910
170 AKATUSKI 177.0000.904
171 ri5e 172.0000.882
172 rawsec 170.0000.873
173 acdwas 168.0000.863
174 S1n4g 168.0000.863
175 bluemarine 168.0000.862
176 Shigatsu 168.0000.861
177 0x0 168.0000.860
178 ret2ctf 168.0000.859
179 ByamB4 168.0000.859
180 uu-unnamed 166.0000.849
181 WannaCry 165.0000.844
182 nbg 162.0000.831
183 Dragon Hat 157.0000.808
184 :v 155.0000.799
185 hardcoreit 155.0000.798
186 team_7even 155.0000.798
187 Q3F1R3 155.0000.797
188 rm -rf [enter] 155.0000.796
189 yrusax 153.0000.787
190 thrumbos 153.0000.786
191 alpha_prime 153.0000.786
192 EVA 153.0000.785
193 Spikers 151.0000.776
194 D@T@CoRrUpT10# 151.0000.775
195 0dayparade 151.0000.774
196 Growing_de@th 151.0000.774
197 ben 147.0000.756
198 sudokill 147.0000.755
199 Fword 145.0000.746
200 Nupakachi 145.0000.745
201 RAON_ASRT 143.0000.736
202 Reddit Security 143.0000.736
203 xX813Xx 143.0000.735
204 co0k1e2 143.0000.734
205 1n3rtf7u1d 141.0000.725
206 konamon 137.0000.708
207 score_gazer 135.0000.698
208 gorogoroumaru 135.0000.698
209 BinaryBears 135.0000.697
210 pl0x_b3_k1nd 130.0000.675
211 tim 129.0000.670
212 starPt 127.0000.661
213 Zipnx Team 127.0000.661
214 tjeil 127.0000.660
215 [MLG](420BlazeIt69)NoSc0pe{9/11} 124.0000.647
216 allofthecheese 124.0000.646
217 benches 123.0000.641
218 CyberBast4rd$ 122.0000.637
219 zgjx6 122.0000.636
220 newbie89 122.0000.636
221 Luz 120.0000.627
222 sharifs-angels 120.0000.626
223 etucyber 118.0000.617
224 M.T.F Mu-4 118.0000.617
225 PinkThighs 118.0000.616
226 0siriz 118.0000.616
227 Hobots 118.0000.615
228 SDHackers 118.0000.615
229 3 Ways To Heck 118.0000.614
230 0xBADC0DE 118.0000.614
231 CyberPKIPT 118.0000.613
232 Hus@r1@ 118.0000.613
233 GaussianBlur 118.0000.612
234 x4n0n 118.0000.612
235 413 Payload Too Large 118.0000.611
236 Scorpion123 112.0000.585
237 OurLastNight 112.0000.585
238 sl0th 112.0000.584
239 BitFriends 112.0000.584
240 CTF Adventure Time 112.0000.583
241 GranolaSport 112.0000.583
242 bunch777 112.0000.583
243 %00Byte 110.0000.574
244 Phantom troupe 110.0000.573
245 -Ve 110.0000.573
246 Alaeathuea 110.0000.572
247 Iam9r00t 110.0000.572
249 h4ck7u5 110.0000.571
250 YankeesierraMike 110.0000.571
251 Dakine 110.0000.570
252 WATyag 110.0000.570
253 Whatever 108.0000.561
254 HSN CTF '22 108.0000.561
255 Contrail 108.0000.560
256 tsutakazura 108.0000.560
257 hackerstein_solo 108.0000.559
258 1ns4n3 108.0000.559
259 eLteammate 108.0000.559
260 [KXTI] SsSsS 108.0000.558
261 timHehe 106.0000.549
262 Recursos Rumanos 106.0000.549
263 AmTrain 106.0000.549
264 凌胖虎 106.0000.548
265 dmn 106.0000.548
266 yoin 106.0000.548
267 imalone 106.0000.547
268 ¯\_(ツ)_/¯ 104.0000.538
269 RainyDusk 104.0000.538
270 Indonesian Hacker Rulez 104.0000.538
271 p0t4t03s 100.0000.520
272 Horde 99.0000.516
273 SealTeam1 99.0000.515
274 qbao 99.0000.515
275 SWV_L 97.0000.506
276 paf 97.0000.506
277 DELA3 97.0000.505
278 aephus 95.0000.496
279 DayMon 95.0000.496
280 an7 95.0000.496
281 giorno_giovana 95.0000.495
282 I Don't Know 93.0000.487
283 tmp 91.0000.478
284 wolvsec 89.0000.469
285 0skillz 89.0000.469
286 Alpha Union 89.0000.468
287 0x 89.0000.468
288 nanocomp 89.0000.468
289 Flambos 89.0000.467
290 ChineseBarbarosa 87.0000.458
291 microsoft_sucks 87.0000.458
292 SoloPlay 87.0000.458
293 0xdeabbeaf 85.0000.449
294 fkillrra 85.0000.449
295 ihpnc 85.0000.448
296 owo 83.0000.440
297 ntn 81.0000.431
298 r0bots 81.0000.430
299 M0t0rHead 81.0000.430
300 Mongolia 79.0000.421
301 SharNear 79.0000.421
302 ahengers 79.0000.421
303 Vitamin G^a 79.0000.421
304 banjjak123 79.0000.420
305 CosmikFlagHunters 79.0000.420
306 helix 79.0000.420
307 ih8people 79.0000.419
308 secsyst 77.0000.411
309 mitsu 77.0000.410
310 Hacking Corsairs 77.0000.410
311 PwnHub 77.0000.410
312 Tinfoil Hats 77.0000.410
313 Whiterabbits 77.0000.409
314 whoarewe 77.0000.409
315 V3cthorized 75.0000.400
316 Nefalems 75.0000.400
317 Zigulin 75.0000.400
318 spectrum 75.0000.399
319 lolllxxx 75.0000.399
320 P@Ge2mE 75.0000.399
321 N30Z30N 75.0000.399
322 Noob 75.0000.399
323 TAr̛tr͠Eth͠o͞cáLi͜A̵N̢ 75.0000.398
324 kornoob 75.0000.398
325 T3D 75.0000.398
326 spoilers 75.0000.398
327 n3wb13 75.0000.397
328 Hamas 75.0000.397
329 NUtonKC 75.0000.397
330 T3cH_W1z4rD 75.0000.397
331 Daubigny’s Garden 75.0000.396
332 The Indic Clan 75.0000.396
333 http.deep 75.0000.396
334 NewComersButWinners 75.0000.396
335 0xff0000 75.0000.396
336 Pirate404 75.0000.395
337 exzettabyte 75.0000.395
338 KXTI_sec 75.0000.395
339 outOfCheese 75.0000.395
340 ThePacemakers 75.0000.394
341 OOCH 75.0000.394
342 ASIS 75.0000.394
343 CyberYoddha 75.0000.394
344 KOBE 75.0000.394
345 wanderlust_incyberspace 75.0000.393
346 Z3R0 75.0000.393
347 KKN Back To Isekai 75.0000.393
348 TuX 75.0000.393
349 Synt@x Err0r 75.0000.393
350 nullSpec 75.0000.392
351 Haccsi10g 75.0000.392
352 F055il215 75.0000.392
353 4CK 75.0000.392
354 PetyaReindeer 75.0000.392
355 l2ctf 75.0000.391
356 OneHackMan 75.0000.391
357 Harbringer 74.0000.387
358 NSA_n00bs 74.0000.386
359 Bruins 68.0000.361
360 kad 68.0000.360
361 y0f4c3 68.0000.360
362 Kattass 64.0000.343
363 EQkws 64.0000.343
364 Hack&co 64.0000.342
365 KXTI_BANDITS 64.0000.342
366 mmmm5556 64.0000.342
367 DFA 64.0000.342
368 NuttyShell 60.0000.325
369 hope 58.0000.316
370 Br0kenF1ber 58.0000.316
371 41414141 58.0000.316
372 bitwave 58.0000.315
373 N0Named 56.0000.307
374 g4rud4 56.0000.306
375 $hark 56.0000.306
376 ALLES! 56.0000.306
377 SundayParan0ids 56.0000.306
378 BerndNW18 56.0000.306
379 Pikabulb 56.0000.306
380 DARK↯STARS 54.0000.297
381 fructose 54.0000.297
382 BogoMips 54.0000.296
383 salade_de_fruit 54.0000.296
384 hckyou 54.0000.296
385 mmaekr 54.0000.296
386 DR0NZ3X 54.0000.296
387 Solo Dolo 54.0000.296
388 Losers 54.0000.295
389 FH St. Pölten 54.0000.295
390 Team Haugen 54.0000.295
391 glhf 54.0000.295
392 JHDiscord 54.0000.295
393 Happiness 54.0000.295
394 CLPWN 54.0000.294
395 blackmrx 54.0000.294
396 Scar 52.0000.286
397 k1r170 52.0000.285
398 T$m 52.0000.285
399 hitori 52.0000.285
400 TEAMOf1 52.0000.285
401 Rising Cyber Stars 52.0000.285
402 CaLL0uScReW 52.0000.285
403 uaena 52.0000.284
404 cup2of2tea 52.0000.284
405 TeamS 52.0000.284
406 akkkkhibye 52.0000.284
407 The Purple Dolphins 52.0000.284
408 0x2321 52.0000.284
409 Beans 52.0000.284
410 4B1DD3N 52.0000.283
411 0xC5A 52.0000.283
412 ExploitingKittens 52.0000.283
413 Fruit Salad 44.0000.249
414 L0g1c_b0mb 44.0000.249
415 flawbit 44.0000.248
416 CybSec NITW 44.0000.248
417 sbkabaap 44.0000.248
418 3g1c3 44.0000.248
419 Soviet 44.0000.248
420 UTS 44.0000.248
421 Sud0 44.0000.248
422 None 44.0000.247
423 n0body 44.0000.247
424 RaminZ 44.0000.247
425 V3nom 44.0000.247
426 k1sh0rek0ld 44.0000.247
427 helloji 44.0000.247
428 RPCA Cyber Club 44.0000.247
429 P4R7H 44.0000.246
430 d3ltaforce 44.0000.246
431 nguyendqn 44.0000.246
432 LyKaN 44.0000.246
433 MACSHACS 44.0000.246
434 IT-Ninja 44.0000.246
435 isok 44.0000.246
436 versus 44.0000.246
437 paperwhale 44.0000.245
438 alexost66 44.0000.245
439 4k3l4rr3 44.0000.245
440 ReSonar 44.0000.245
441 NMLab 44.0000.245
442 0xteam 44.0000.245
443 wściekli pixsiarze 44.0000.245
444 null53c70r 44.0000.245
445 hanemile 44.0000.244
446 Madem 44.0000.244
447 B3bieSec 44.0000.244
448 Servant's Sons 44.0000.244
449 SecuriHack 44.0000.244
450 lele 44.0000.244
451 blueship 44.0000.244
452 23f3 44.0000.244
453 0x7C1A 44.0000.243
454 Andrey 44.0000.243
455 p4snet0 44.0000.243
456 Azure Assassin Alliance 44.0000.243
457 [MEPhI] Halva w/tears 44.0000.243
458 ahmuwk 44.0000.243
459 n0obT3aM 44.0000.243
460 fzhshzh 44.0000.243
461 subrsp0x28 44.0000.242
462 xp3kkv 44.0000.242
463 Surrey Stags 44.0000.242
464 testing1337 44.0000.242
465 RootPrivileges 44.0000.242
466 sijisu 44.0000.242
467 T3kB0ts 44.0000.242
468 Mathematicus 44.0000.242
469 ndk 44.0000.242
470 SeekNStr1ke 44.0000.241
471 CesiCTF 44.0000.241
472 305Gs 44.0000.241
473 Qub3icles 44.0000.241
474 VND0ng 44.0000.241
475 rngrt 44.0000.241
476 t0mcr00se 44.0000.241
477 Iceclue 44.0000.241
478 PUCC Security Team 44.0000.241
479 PingWin 44.0000.240
480 Blacklist 44.0000.240
481 n1gh7m4r35 44.0000.240
482 J2G8W 44.0000.240
483 Tsami 44.0000.240
484 SN 44.0000.240
485 Khti_artem 43.0000.235
486 tjpt3r 35.0000.201
487 fizzmiha 35.0000.201
488 Timati 35.0000.201
489 solomas 35.0000.201
490 A third-party OAuth application 35.0000.201
491 ItsMeMario 33.0000.192
492 FS0C 33.0000.192
493 Captura 33.0000.192
494 emehacr 33.0000.192
495 teeem1 33.0000.192
496 kkk 33.0000.192
497 ANLE 33.0000.191
498 MongolianEmpire1 33.0000.191
499 3agl3 33.0000.191
500 D4mianWayne 33.0000.191
501 Bu9s 33.0000.191
502 cr0mize 33.0000.191
503 petitfruit 33.0000.191
504 someday 33.0000.191
505 Gooooooooooood 33.0000.191
506 leemon 33.0000.191
507 DannyLee 33.0000.190
508 shell_shocked 33.0000.190
509 Aras 33.0000.190
510 combabo 33.0000.190
511 bilith 33.0000.190
513 vicio 31.0000.181
514 Purgatory 31.0000.181
515 PNJunction 31.0000.181
516 ScripTease 31.0000.181
517 CyberDuckys 31.0000.181
518 r00tn3p@! 31.0000.181
519 ETYB 31.0000.181
520 batkids 31.0000.181
521 notBad 31.0000.181
522 CryptoCrack 31.0000.180
523 highlight_is.pop(n) 31.0000.180
524 KING 31.0000.180
525 TheRavagers 31.0000.180
526 Konhub 31.0000.180
527 Lorem Ipsum 31.0000.180
528 0n3mh5 31.0000.180
529 sentientimental 31.0000.180
530 nullnull 31.0000.180
531 GA ADA. 31.0000.180
532 0xego 23.0000.145
533 The Mavericks 23.0000.145
534 = ButaliNity = 23.0000.145
535 [MEPhI]CyberTechnicalFuckers 23.0000.145
536 Xain 23.0000.145
537 Miklaus 23.0000.145
538 zrabet 23.0000.145
539 m1z0r3 23.0000.145
540 Xx.DEC.xX 23.0000.145
541 Golden Scorpions 23.0000.145
542 Mr.T 23.0000.144
543 LArdilla 23.0000.144
544 Nete 23.0000.144
545 |)ecepticons 23.0000.144
546 lololololpwned 23.0000.144
547 LP 23.0000.144
548 redpwn 23.0000.144
549 SDSLabs 23.0000.144
550 r3ka 23.0000.144
551 shadowhackers 23.0000.144
552 cccchhhh6819 23.0000.144
553 exp 23.0000.144
554 YHnoobs 23.0000.143
555 TeamV 23.0000.143
556 BroCode 23.0000.143
557 hanzo 23.0000.143
558 TEAM_ELITE 23.0000.143
559 Walter 23.0000.143
560 newbie 23.0000.143
561 rave rid 23.0000.143
562 Ad1ct0s al cr4ck 23.0000.143
563 RockYou.txt 23.0000.143
564 BTSJKJM 23.0000.143
565 sh00b0mb 23.0000.143
566 noobs_official 23.0000.143
567 B3bieSecTeam 23.0000.142
568 KXTI_PROC 23.0000.142
569 KXTI_ib 23.0000.142
570 Abdou_Amjad 23.0000.142
571 122334 23.0000.142
572 slomljenasrca 23.0000.142
573 Colapso 23.0000.142
574 HASHERS 23.0000.142
575 2kwik4u 23.0000.142
576 HiDRA 23.0000.142
577 One man... 23.0000.142
578 L33D0Hyun 23.0000.142
579 Andro6 23.0000.142
580 credible 23.0000.141
581 のT I M 23.0000.141
582 KXTI_99 23.0000.141
583 kigamittsu 23.0000.141
584 Meg 23.0000.141
585 Black Aces 23.0000.141
586 n0ctis 23.0000.141
587 Alligator_Analyst$ 21.0000.132
588 Minus07 21.0000.132
589 kutkirtz 21.0000.132
590 Cyber_Kittens 21.0000.132
591 mallew0ra 21.0000.132
592 Drawen 21.0000.132
593 FlagaDoS 21.0000.132
594 garciaguirre 21.0000.132
595 hahaha 21.0000.132
596 SaladeTomateOnion 21.0000.132
597 whitehacker 21.0000.132
598 TEKA 21.0000.132
599 TUDublin 21.0000.132
600 Rabbit 21.0000.131
601 cyb3rducks 21.0000.131
602 Smolda 21.0000.131
603 NooBz 21.0000.131
605 myself 21.0000.131
606 FreeWiFi 21.0000.131
607 Itasahobby 21.0000.131
608 /(spin)*s/ 21.0000.131
609 n3mo 21.0000.131
610 MyTeamKeveen 21.0000.131
611 overflower 21.0000.131
612 dk-bb 21.0000.131
613 kucingliar 21.0000.131
614 Solopie 21.0000.131
615 dotlike 21.0000.130
616 Nighthawk 21.0000.130
617 tr0y 21.0000.130
618 No0B_T3cH1e$ 21.0000.130
619 khoabda 21.0000.130
620 Banana Boat 21.0000.130
621 Hi 21.0000.130
622 team name 21.0000.130
623 she_is_my_flag 21.0000.130
624 BackdoorCipher 21.0000.130
625 skif.by 21.0000.130
626 raison detre 21.0000.130
627 PororoJoa 21.0000.130
628 np 21.0000.130
629 p1@y3r$_ 21.0000.130
630 gravedigger 21.0000.129
631 VN_MSEC 21.0000.129
632 CuE 21.0000.129
633 vox 21.0000.129
634 KXTI_jora 21.0000.129
635 The Breakers 21.0000.129
636 don's team 21.0000.129
637 phe0nix 21.0000.129
638 TsjipTsjipTeam 21.0000.129
639 The Legacy of 101 21.0000.129
640 frsh 21.0000.129
641 Nerd Party 21.0000.129
642 libc 21.0000.129
643 Disassembled_Elf 21.0000.129
644 DiGIMON 21.0000.129
645 jingles 21.0000.129
646 sudo 21.0000.128
647 PatanjaliHax 21.0000.128
648 indestructibles 21.0000.128
649 OOH___la____la 21.0000.128
650 B1NARY_SOLO 21.0000.128
651 yesireallywantit 21.0000.128
652 k4k4c3r 21.0000.128
653 cr34t3 4 t34m 21.0000.128
654 drsh0 21.0000.128
655 zer0tank 21.0000.128
656 1byte 21.0000.128
657 s0l0m4n 21.0000.128
658 SUdo-0V3R!D3 21.0000.128
659 YoungerMan 21.0000.128
660 tkchk 21.0000.128
661 Testing 21.0000.128
662 D3V1L5_T34M 21.0000.128
663 FullPwn Operations 21.0000.128
664 whatisthisname 21.0000.127
665 NOCHANCEFORUS 21.0000.127
666 dietCokeTheorists 21.0000.127
667 Solo [Nepal] 21.0000.127
668 HappyLilAccidents 21.0000.127
669 physixs 21.0000.127
670 Ray 21.0000.127
671 Create a team 21.0000.127
672 miawbeshbesh 21.0000.127
673 RATF{Rage Against The Flag} 21.0000.127
674 haxors 21.0000.127
675 Xiaolin 21.0000.127
676 DuraShell 21.0000.127
677 sqld0ct0r 21.0000.127
678 Sy_Zer\0 21.0000.127
679 hieulw 21.0000.127
680 Godf4th3r 21.0000.127
681 ctf_&_chill 21.0000.127
682 Coala 21.0000.126
683 bal 21.0000.126
684 nhy 21.0000.126
685 Policias Polis 21.0000.126
686 White 21.0000.126
687 last3hours 21.0000.126
688 lol 21.0000.126
689 The_Rox 21.0000.063
690 CLGT 21.0000.063
691 MilesMorales 21.0000.063
692 dungeon_masters 21.0000.063
pureGavinDec. 15, 2019, 9:25 a.m.

where can i check some writeups?? in here or github??


Sign in to comment.