Fri, 07 Feb. 2020, 17:00 UTC — Sun, 09 Feb. 2020, 05:00 UTC 

On-line

HackIM event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.nullcon.net/

This event's future weight is subject of public voting!

Future weight: 52.78 

Rating weight: 36.66 

Event organizers 

Nullcon welcomes you to the 11th edition of HackIM

Enjoy challenges in pwn, re, crypto, web and misc

Prizes

Prize Details:
* Winner
- USD 750 as CASH prize
- FREE Conference Corporate Pass (if played in team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

* 1st Runner up
- USD 250 as CASH prize
- FREE Conference Corporate Pass (if played in team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

* 2nd Runner up
- FREE Conference Corporate Pass (if played in team, only any 2 team members will be offered corporate passes)
- FREE shared accommodation for 2 nights during nullcon

* Top 25 scorers will get Individual Conference Passes.

* If you are playing as a team, please note that you will have to nominate one person from your team who can avail the benefit of the free individual conference pass

Scoreboard

1207 teams total

PlaceTeamCTF pointsRating points
1 perfect blue 7288.00073.320
2 justCatTheFish 6351.00050.277
3 WreckTheLine 5010.00037.421
4 OpenToAll 4892.00033.773
5 greunion 4504.00029.988
6 bi0s 4471.00028.600
7 RPISEC 4377.00027.254
8 InfoSecIITR 4171.00025.563
9 ByteBandits 3943.00023.907
10 Spotless 3744.00022.499
11 STT 3606.00021.472
12 RedRocket 3506.00020.691
13 The Flat Network Society 3463.00020.240
14 C4T BuT S4D 3105.00018.237
15 FireShell 3083.00017.952
16 Epic Leet Team 2995.00017.357
17 10sec 2957.00017.031
18 Suffer 2836.00016.302
19 noraneco 2771.00015.868
20 LSE 2678.00015.304
21 worst 2366.00013.647
22 GoN 2352.00013.497
23 shubham 2279.00013.058
24 r3billions 2088.00012.031
25 Flagiarism 1974.00011.396
26 Invaders 1883.00010.882
27 Saint Technics 1881.00010.820
28 Regular Fellows 1816.00010.444
29 d4rkc0de 1781.00010.223
30 noTeamName 1770.00010.125
31 ripp3rs 1770.00010.086
32 PwnaSonic 1756.0009.979
33 Maple Bacon 1755.0009.939
34 flagbot 1740.0009.831
35 Zeus 1635.0009.272
36 IQ-toppene 1632.0009.228
37 TeamRocketIst 1580.0008.939
38 RevEng 1570.0008.862
39 SaudiPwners 1570.0008.837
40 from Sousse, with love 1564.0008.784
41 the3000 1555.0008.716
42 Nupakachi 1515.0008.494
43 Rogue Waves 1456.0008.177
44 cxp 1405.0007.901
45 Mayas 1396.0007.837
46 MV9rwGOf08 1394.0007.809
47 pyjam.as 1356.0007.601
48 Contrail 1311.0007.358
49 Varun_5 1305.0007.313
50 xSTF 1256.0007.051
51 HackingForSoju 1240.0006.956
52 BurpFiction 1230.0006.892
53 fearless 1213.0006.793
54 pwnifikation 1171.0006.569
55 KUDoS 1148.0006.441
56 DaJuice 1130.0006.339
57 y12uN 1130.0006.327
58 bede 1119.0006.261
59 SU 1102.0006.165
60 mikoan 1080.0006.044
61 K0nFu53D C@ 1080.0006.034
62 AKT+ 1037.0005.808
63 daFaq 1037.0005.798
64 emolyser 1037.0005.789
65 Hackiit 1013.0005.660
66 Augusta Hackers Anonymous 1002.0005.596
67 kaka 986.0005.507
68 excusemewtf 952.0005.328
69 geec 952.0005.320
70 TeamBrotherhood 937.0005.237
71 dcua 916.0005.124
72 anonsurf 888.0004.976
73 CTFFW 885.0004.954
74 Dc1ph3R 852.0004.781
75 ardus 852.0004.775
76 SYPER 852.0004.768
77 BIXOH 838.0004.691
78 ZeroMemory 837.0004.680
79 Nameshield-CTF 837.0004.674
80 cpls 837.0004.669
81 scholars 837.0004.663
82 AlphaPwners 804.0004.491
83 NaN-i 787.0004.400
84 warlock_rootx 787.0004.395
85 HessianMatrix 761.0004.259
86 hackthyflag 752.0004.209
87 pwndevils 752.0004.204
88 Keva19 737.0004.124
89 sinjid 736.0004.114
90 notapizzadeliverycompany 729.0004.074
91 anemone 711.0003.979
92 rekter0 704.0003.940
93 0x90r00t 702.0003.925
94 ./Vespiary 676.0003.790
95 death-of-rats 670.0003.756
96 kasiatutej 669.0003.747
97 CSI 638.0003.587
98 damjan 629.0003.538
99 0xkasper 612.0003.449
100 redpants 612.0003.445
101 Kernel Sanders 612.0003.441
102 wolce 612.0003.438
103 dummy 599.0003.369
104 1337B01S 587.0003.305
105 TNTech-CyberEagles 587.0003.302
106 burner_herz0g 587.0003.299
107 noob_noob 587.0003.295
108 tete2soja 587.0003.292
109 WCSC 587.0003.289
110 badfirmware 576.0003.231
111 PwnRabb1t 561.0003.152
112 JP2 552.0003.104
114 Wani Hackase 476.0002.716
115 Tsami 476.0002.713
116 F4ll3n_D3m0n 476.0002.710
117 AkaSec 476.0002.708
118 gorogoroumaru 476.0002.705
119 team_Yamasan 476.0002.702
120 12321 460.0002.619
121 Polymtl 458.0002.607
122 y0d31 458.0002.604
123 TeamPowerPrinter 437.0002.496
124 F0x2C 426.0002.439
125 Forever_0x15 426.0002.436
126 Siva 426.0002.434
127 Sumeru CTF Team 426.0002.432
128 S4thi5h 426.0002.429
129 AFiniteNumberOfMonkeys 426.0002.427
130 errant_cattus 426.0002.425
131 Cyber Giraffe 412.0002.352
132 nullSec 412.0002.350
133 HTHT 412.0002.348
134 Abs0lut3Pwn4g3 402.0002.296
135 Mars Explorer 379.0002.178
136 TechnoNZ 379.0002.176
137 DiceGang 379.0002.174
138 D0g3 379.0002.172
139 rakeshmane 379.0002.170
140 posix 378.0002.163
141 kurisutina 376.0002.151
142 eeenvik 376.0002.150
143 w01v3r1n3 376.0002.148
144 ProgPilot 362.0002.076
145 Primo 362.0002.074
146 hardcoreit 362.0002.072
147 green_mosses 362.0002.070
148 ExploitPandas 362.0002.069
149 CR4Ck_1T 362.0002.067
150 lollo 351.0002.010
151 Shonan 351.0002.008
152 L0L 351.0002.007
153 Red Cadets 326.0001.879
154 0xCoCo 326.0001.878
155 1337_skeet 326.0001.876
156 b0tch_sec 326.0001.875
157 Corrupted Pwnis 301.0001.748
158 zer0pts 301.0001.746
159 the cr0wn 301.0001.745
160 NekochanNano! 301.0001.743
161 Lost in Bytes 301.0001.742
162 diptendu 301.0001.740
163 Root-kids 301.0001.739
164 The Additional Payphones 301.0001.738
165 ana7 251.0001.485
166 naver 251.0001.483
167 Sun*$hell 251.0001.482
168 0xhelium 251.0001.481
169 WFTC 251.0001.479
170 SAINTSEC 251.0001.478
171 kou6839 251.0001.477
172 rinjin5th 251.0001.476
173 kfukuta 251.0001.474
174 FireShadows 251.0001.473
175 Gushang 251.0001.472
176 TeamCC 251.0001.471
177 Bits For Everyone 251.0001.470
178 Petir Cyber Security 251.0001.469
179 pecan cookies 251.0001.467
180 GranolaSport 251.0001.466
181 Kriegz 251.0001.465
182 wolvsec 251.0001.464
183 96a5 251.0001.463
184 Xirgonaut 251.0001.462
185 gkanwar 251.0001.461
186 CHC 251.0001.460
187 Dashu 251.0001.459
188 kiona_test 251.0001.458
189 Maojui 250.0001.452
190 SealTeam1 250.0001.450
191 ingo 250.0001.449
192 0x325 226.0001.328
193 jammy 226.0001.327
194 S1gm0id 226.0001.326
195 Pelarian CP ehe 226.0001.325
196 M.T.F Mu-4 226.0001.324
197 Decoded 226.0001.323
198 Root_cj 226.0001.322
199 WatchMeWhip 226.0001.321
200 bruhmoment77 226.0001.320
201 Gr33d 226.0001.319
202 Vbid 226.0001.318
203 ZewoBwain 226.0001.317
204 mutluexe 226.0001.317
205 GHOST 226.0001.316
206 loopspell 226.0001.315
207 Krishna14u 226.0001.314
208 goldfisch 226.0001.313
209 VolcanoIsHard 226.0001.312
210 APA Razi 226.0001.311
211 PetyaReindeer 226.0001.311
212 LordPoseidon 226.0001.310
213 Choronomancer 226.0001.309
214 Crypto_Chad 226.0001.308
215 Black_Cat 226.0001.307
216 Horace_Twerkleton 226.0001.307
217 fubar_nor 226.0001.306
218 leeseho.0 226.0001.305
219 H0j3n 226.0001.304
220 rm -rf .* 226.0001.303
221 RATF{Rage Against The Flag} 226.0001.303
222 TahSec 226.0001.302
223 no_names 226.0001.301
224 foamin 226.0001.300
225 s0ur_bl00d 226.0001.300
226 R2 226.0001.299
227 dark-lambda 226.0001.298
228 bi0sblr 226.0001.298
229 TeamMODU 226.0001.297
230 ph 226.0001.296
231 Danish Dutt 226.0001.296
232 vpanja 226.0001.295
233 Tea Time 226.0001.294
234 Bhavartha 226.0001.293
235 corkplacemats 226.0001.293
236 0e462097 226.0001.292
237 N0n4mesbl 226.0001.292
238 Sky 226.0001.291
239 snatchysquid 226.0001.290
240 roottusk 226.0001.290
241 skyrabbit 226.0001.289
242 K1_W4L0 226.0001.288
243 sorvast 226.0001.288
244 eWorkaholics 226.0001.287
245 hagelslag 226.0001.286
246 SudoWoodoDoasWoodo 226.0001.286
247 0x8Layer 226.0001.285
248 EuanB26 226.0001.285
249 0x3c3e 226.0001.284
250 null_skillz 226.0001.283
251 akay 226.0001.283
252 yuumi001 225.0001.277
253 Fluid Attacks 176.0001.030
254 0xPolpettOwn 176.0001.030
255 babbadeckl 176.0001.029
256 OmarMahfouz 176.0001.029
257 M1doriya 176.0001.028
258 hack-me 176.0001.027
259 Lendeir 176.0001.027
260 HTTP$ 176.0001.026
261 Sm4rtm3 176.0001.026
262 ambigiously everything 176.0001.025
263 0xdeafface 151.0000.899
264 SPRAVEDLIVAЯ RUSH A 151.0000.898
265 BullSoc 151.0000.898
266 lol 150.0000.892
267 astone 126.0000.771
268 0x349 126.0000.771
269 lalalala 126.0000.770
270 p4rs 126.0000.770
271 hacker123 126.0000.769
272 Klavye 126.0000.769
273 HIGH0101 126.0000.768
274 kebi 126.0000.768
275 Circassian 126.0000.767
276 acdwas 126.0000.767
277 Skalman 126.0000.766
278 Delwix 126.0000.766
279 watevr 126.0000.765
280 hackorcode 126.0000.765
281 slaysecurity 126.0000.764
282 Calloc 126.0000.764
283 samanshf 126.0000.763
284 K-Leb 126.0000.763
285 lushop 126.0000.762
286 MistyBlunch 126.0000.762
287 renatoseb 126.0000.762
288 Warleon 126.0000.761
289 Redtiger 126.0000.761
290 gecici_isim 126.0000.760
291 ch_arli41 126.0000.760
292 Hexion 126.0000.759
293 totshlager 126.0000.759
294 .:LalaNG:. 126.0000.758
295 Ne0Lux-C1Ph3r 126.0000.758
296 Jolly Roger Insecurity 126.0000.758
297 pider 126.0000.757
298 madness 126.0000.757
299 Viktoria 126.0000.756
300 Teacish 126.0000.756
301 pwn* 126.0000.756
302 ByamB4 126.0000.755
303 NEXIXSecurityLabs 126.0000.755
304 dr3sden 126.0000.754
305 SundayParan0ids 126.0000.754
306 blueship 126.0000.754
307 Hackaman 126.0000.753
308 rotor 126.0000.753
309 Baby Pwners 126.0000.752
310 Code Blue 126.0000.752
311 n3bb 126.0000.752
312 elielieli 125.0000.746
313 afsdn 101.0000.625
314 brucel33t 101.0000.625
315 biscuit 101.0000.624
316 zer0 101.0000.624
317 in0de 101.0000.624
318 kamikaze 101.0000.623
319 iyzyi 101.0000.623
320 kerljenge 101.0000.623
321 gruB 101.0000.622
322 holes_in_the_wall 101.0000.622
323 sin3point14 100.0000.617
324 i'm N0ob 76.0000.495
325 M4$4L4_D0zz4 76.0000.495
326 shardnark 76.0000.495
327 xat6 76.0000.494
328 manishkumarr 76.0000.494
329 <' 76.0000.494
330 ByteForc3 76.0000.493
331 SwegOverlord 76.0000.493
332 !@#$ 76.0000.493
333 mink 76.0000.492
334 r3b00t_v2 76.0000.492
335 justff 76.0000.492
336 Z3R0 76.0000.491
337 PWr Synt@x Err0r 76.0000.491
338 xoitx 76.0000.491
339 bkasrnyr 76.0000.490
340 guglu 76.0000.490
341 TheAnswerKey 76.0000.490
342 0xGods 76.0000.489
343 Kd54726 76.0000.489
344 Zanzibar 76.0000.489
345 mYnk0x 76.0000.489
346 frzst 76.0000.488
347 bwat 76.0000.488
348 mOjOjOjO 76.0000.488
349 mwong775 76.0000.487
350 hrx 76.0000.487
351 Chakra-Vyuha 76.0000.487
352 dumbos 76.0000.486
353 ne0nr@m 76.0000.486
354 0x3D 76.0000.486
355 CosmikFlagHunters 76.0000.486
356 HumbertoBernal 76.0000.485
357 LinkNEO 76.0000.485
358 Thomas2517 76.0000.485
359 TheExplorer 76.0000.484
360 Th3C0d3 76.0000.484
361 [TEAM]SinHack 76.0000.484
362 n00bcr3w0 76.0000.484
363 The Smiths 76.0000.483
364 Qui3t0wL 76.0000.483
365 CyberYoddha 76.0000.483
366 vivek310 76.0000.482
367 CyberDucks 76.0000.482
368 BarbareSoft 76.0000.482
369 labrats 76.0000.482
370 plax 76.0000.481
371 Naveenjack007 76.0000.481
372 BRSwift 76.0000.481
373 zeus7465 76.0000.481
374 rvgofmys 76.0000.480
375 L 76.0000.480
376 ThePacemakers 76.0000.480
377 Spaniards 76.0000.480
378 ROKhong 76.0000.479
379 hackson 76.0000.479
380 The_Backdoor_Bandit 76.0000.479
381 Marmiton 76.0000.479
382 FC3 76.0000.478
383 Byte 76.0000.478
384 conye 75.0000.473
385 jnbweoigw 75.0000.472
386 Antti 51.0000.352
387 0x Nasser 51.0000.351
388 UnderDawgs 51.0000.351
389 FS0c137y 51.0000.351
390 PwsecTeam 51.0000.351
391 [email protected] 51.0000.350
392 The Bebop17 Squad 51.0000.350
393 FireFly 51.0000.350
394 AIR 51.0000.350
395 Commando 51.0000.349
396 h3ti 51.0000.349
397 yayy_aslr 51.0000.349
398 F055il215 51.0000.349
399 h4ck7u5 51.0000.348
400 pwned_17 51.0000.348
401 pointman7 51.0000.348
402 YaBoiSkinnyP 51.0000.348
403 Flaggermeister 51.0000.348
404 m4rcu5 51.0000.347
405 DarkFleet 51.0000.347
406 CeHaga 51.0000.347
407 iaratchou 51.0000.347
408 manitorpotterk 51.0000.346
409 CyberUnicorn 51.0000.346
410 pandapoop 51.0000.346
411 Deadlock Team 51.0000.346
412 ScRcNk 51.0000.346
413 Pororos 51.0000.345
414 ¯\_(ツ)_/¯ 51.0000.345
415 Fword 51.0000.345
416 isaru66 51.0000.345
417 [LIFE] Sudo SU 51.0000.344
418 VND0ng 51.0000.344
419 m-ctf 51.0000.344
420 Shrek 51.0000.344
421 Redrt 51.0000.344
422 Andreyman76 51.0000.343
423 abuyv 51.0000.343
424 __T3TR4H3DR0N__ 51.0000.343
425 stankc 51.0000.343
426 Knapsack 51.0000.343
427 welshie 51.0000.342
428 Konshu 51.0000.342
429 v1dhun 51.0000.342
430 t3c 51.0000.342
431 cyb3rTUN 51.0000.342
432 p5g41tmlx 51.0000.341
433 NónLá 51.0000.341
434 michalisp 51.0000.341
435 LanguisTeam 51.0000.341
436 test123 51.0000.341
437 EggHeads 51.0000.340
438 nutmag 50.0000.335
439 NightFalcon 50.0000.335
440 Sn14ll1v 1.0000.088
441 IWD 1.0000.088
442 Arqsz 1.0000.088
443 scimus_verum 1.0000.088
444 AtchaySkhown 1.0000.088
445 Nullrequest 1.0000.087
446 dark_phoenix 1.0000.087
447 TheMagicians 1.0000.087
448 InfOUSec 1.0000.087
449 dimu 1.0000.087
450 Brccl 1.0000.086
451 DEADBEEF 1.0000.086
452 __sw4p__ 1.0000.086
453 phulasso 1.0000.086
454 UUTCTF 1.0000.086
455 shadyR 1.0000.086
456 INSPIV 1.0000.085
457 SecureLayer7 1.0000.085
458 networknerd 1.0000.085
459 Girion_ 1.0000.085
460 Maple 1.0000.085
461 tsuto 1.0000.085
462 Jarvis 1.0000.084
463 1NT3GRAL 1.0000.084
464 agrawalarpit14 1.0000.084
465 eSecurity RedTeam 1.0000.084
466 topgun 1.0000.084
467 Mr.Akuma 1.0000.084
468 Rameshkumar A 1.0000.083
469 Servant's Sons 1.0000.083
470 SH4DOOW 1.0000.083
471 Antiru 1.0000.083
472 Mr.Rio 1.0000.083
473 VirtualSec. 1.0000.083
474 CYP450 1.0000.082
475 CCFIS 1.0000.082
476 pvdsp 1.0000.082
477 anon6405 1.0000.082
478 zarik123 1.0000.082
479 pigsmightfly 1.0000.082
480 hk 1.0000.081
481 CyberKnight00 1.0000.081
482 BufferSec 1.0000.081
483 ap01z 1.0000.081
484 Team Frenzy 1.0000.081
485 RTFM 1.0000.081
486 mimi35 1.0000.080
487 raviteja_in 1.0000.080
488 ZzAZz_4 1.0000.080
489 Raywando 1.0000.080
490 Scar3cr0w 1.0000.080
491 Team Neuf 1.0000.080
492 z0w 1.0000.080
493 lUser 1.0000.079
494 meg.sec 1.0000.079
495 Rho Pi 1.0000.079
496 deva007 1.0000.079
497 TheLizzard 1.0000.079
498 Hmsty9 1.0000.079
499 K1C76 1.0000.078
500 bankhacker 1.0000.078
501 space_cowboy 1.0000.078
502 saanzhu 1.0000.078
503 ruubithak 1.0000.078
504 greyMagician 1.0000.078
505 NdA994 1.0000.078
506 pvb 1.0000.077
507 Anonymous007 1.0000.077
508 b4d-53ct0r 1.0000.077
509 caphilates 1.0000.077
510 John Doe 1.0000.077
511 user 32 1.0000.077
512 sahil_bansal 1.0000.077
513 Saishankar 1.0000.076
514 Mr.7r0j4n 1.0000.076
515 s11 1.0000.076
516 HasuKimchi 1.0000.076
517 0x026f 1.0000.076
518 VikasGola 1.0000.076
519 Nepblindactivist 1.0000.076
520 3xploiters 1.0000.076
521 NullPointerException 1.0000.075
522 Atm_H@cker 1.0000.075
523 karna__ 1.0000.075
524 sythez 1.0000.075
525 jamesduv9 1.0000.075
526 hackspire 1.0000.075
527 bergi 1.0000.075
528 Horde 1.0000.074
529 khalilTounes 1.0000.074
530 haxpak 1.0000.074
531 dummyH 1.0000.074
532 Stack 1.0000.074
533 united36 1.0000.074
534 prakharp 1.0000.074
535 Biggy 1.0000.074
536 ZyperX 1.0000.073
537 CIHpawa_ 1.0000.073
538 trojan 1.0000.073
539 NovelCTFTEAM 1.0000.073
540 Kadawi 1.0000.073
541 BisonSquad 1.0000.073
542 Machina 1.0000.073
543 Rakun 1.0000.073
544 Nav33n 1.0000.072
545 rinser 1.0000.072
546 N30Z30N 1.0000.072
547 keyboard krackers 1.0000.072
548 Gid 1.0000.072
549 r00tDe@n 1.0000.072
550 lucror 1.0000.072
551 VexillumHunters 1.0000.072
552 bhaiyajigreat 1.0000.071
553 0ps dude 1.0000.071
554 dare 1.0000.071
555 oscuro 1.0000.071
556 robot 1.0000.071
557 Gowtham 1.0000.071
558 thewisehunter 1.0000.071
559 kg13 1.0000.071
560 Rollboy 1.0000.070
561 wiracle 1.0000.070
562 sheercrux 1.0000.070
563 Anubis 1.0000.070
564 smopper 1.0000.070
565 cmajid 1.0000.070
566 Akkidroid 1.0000.070
567 Exp1o1t9r 1.0000.070
568 m4k4r0n 1.0000.070
569 chetansoni 1.0000.069
570 scooby 1.0000.069
571 Razzor 1.0000.069
572 riverRat 1.0000.069
573 M57 1.0000.069
574 Alparu 1.0000.069
575 Soundwave 1.0000.069
576 NotHotdog 1.0000.069
577 n0obT3aM 1.0000.069
578 cratox 1.0000.068
579 9h0u1_ 1.0000.068
580 loopsyded 1.0000.068
581 ViperX7 1.0000.068
582 Sud0ers 1.0000.068
583 DaKeiser 1.0000.068
584 Wearecoders 1.0000.068
585 izan 1.0000.068
586 macie 1.0000.068
587 BowsersCastle 1.0000.067
588 kilgrave 1.0000.067
589 BuGErr0rJubJub 1.0000.067
590 naidneelttil 1.0000.067
591 samblackspy 1.0000.067
592 8lph8 1.0000.067
593 datnrybx 1.0000.067
594 Hck 1.0000.067
595 srinivasch 1.0000.067
596 blackfyre 1.0000.067
597 Thamer 1.0000.066
598 zardos666 1.0000.066
599 blue_snarf 1.0000.066
600 UnKnoWnCheaTs 1.0000.066
601 KXTI-artem 1.0000.066
602 wickeds0ul 1.0000.066
603 Server 1.0000.066
604 gruf 1.0000.066
605 Sneha 1.0000.066
606 Kindroid 1.0000.066
607 Cyph3r 1.0000.065
608 eden 1.0000.065
609 SWV_L 1.0000.065
610 bibi 1.0000.065
611 N0N@me13 1.0000.065
612 narrowtomato 1.0000.065
613 naryal2580 1.0000.065
614 infinixuncertain 1.0000.065
615 Cyber Grizzlies 1.0000.065
616 313 1.0000.065
617 _k0sta 1.0000.064
618 DeSmind 1.0000.064
619 joeeee 1.0000.064
620 FLOPPY DISK DRIVE (A): 1.0000.064
621 bugluck 1.0000.064
622 morelulz 1.0000.064
623 Appenders 1.0000.064
624 onotch 1.0000.064
625 Elctfo 1.0000.064
626 tapiro 1.0000.064
627 SeNZeRo 1.0000.063
628 ilovax 1.0000.063
629 The Mysterious Toads 1.0000.063
630 Tonyq16 1.0000.063
631 St1ck 1.0000.063
632 kekb 1.0000.063
633 an0n_db9 1.0000.063
634 l0v3r 1.0000.063
635 Dolbz 1.0000.063
636 SISA 1.0000.063
637 Azulio008 1.0000.063
638 Green Eggs and Sp4m 1.0000.062
639 $root 1.0000.062
640 gr3yh4t 1.0000.062
641 Sleepy 1.0000.062
642 tom 1.0000.062
643 ployermick 1.0000.062
644 Manatee 1.0000.062
645 Saketsaurav 1.0000.062
646 curioustester114 1.0000.062
647 Zero OFFset 1.0000.062
648 Mr.Robot 1.0000.062
649 DarkEn1gma 1.0000.062
650 Red4cted 1.0000.061
651 momomonster 1.0000.061
652 radioactive 1.0000.061
653 m0m0m0nst3r 1.0000.061
654 deaDLock 1.0000.061
655 vkc932 1.0000.061
656 3lm4r 1.0000.061
657 erfadam 1.0000.061
658 APHEIRON 1.0000.061
659 cactuschibre 1.0000.061
660 exitzero 1.0000.061
661 Section 1.0000.060
662 Mr.Beast 1.0000.060
663 23f3 1.0000.060
664 r0ll 1.0000.060
665 Ysera 1.0000.060
666 pokemon 1.0000.060
667 odinshell 1.0000.060
668 wortug 1.0000.060
669 SEAL 1.0000.060
670 Masrt 1.0000.060
671 RedFlag 1.0000.060
672 j4m3sb0nd 1.0000.060
673 MyNameAzamat 1.0000.060
674 Vibhu025 1.0000.059
675 aljo99 1.0000.059
676 cyber_king_ 1.0000.059
677 thisisme 1.0000.059
678 security_master 1.0000.059
679 Wifi 1.0000.059
680 beerpwn 1.0000.059
681 Charizard 1.0000.059
682 3g1c3 1.0000.059
683 c0nqu3st 1.0000.059
684 justplaying 1.0000.059
685 Yukjed 1.0000.059
686 argon21 1.0000.058
687 P5YCH0 1.0000.058
688 We are Legion 1.0000.058
689 Azazel 1.0000.058
690 DB_cooper 1.0000.058
691 GG 1.0000.058
692 bolgia4 1.0000.058
693 g0th4 1.0000.058
694 forbidden 1.0000.058
695 Arklight 1.0000.058
696 Quasar 1.0000.058
697 l4rry 1.0000.058
698 markiyanch 1.0000.058
699 dinesh135e2 1.0000.057
700 CooperShield 1.0000.057
701 TR3M1R 1.0000.057
702 FrostyScythe 1.0000.057
703 d22 1.0000.057
704 tf2legend 1.0000.057
705 sp4rk 1.0000.057
706 shfscrt 1.0000.057
707 yuval0x92 1.0000.057
708 koms444 1.0000.057
709 Comrade 1.0000.057
710 tr3xd1n0 1.0000.057
711 Blumentopf 1.0000.057
712 CybSec 1.0000.057
713 k0kos 1.0000.056
714 TheCakesALie 1.0000.056
715 KR1FD1N 1.0000.056
716 split 1.0000.056
717 thecowmilk 1.0000.056
718 pinaeapple 1.0000.056
719 xiaobye123 1.0000.056
720 LazyHackers 1.0000.056
721 555+ 1.0000.056
722 Niewbies 1.0000.056
723 onecool07 1.0000.056
724 neohackdasmith 1.0000.056
725 MAD_LADZ 1.0000.056
726 noobinctfs 1.0000.056
727 H_P 1.0000.055
728 yash_kush 1.0000.055
729 H_W 1.0000.055
730 Kagashin 1.0000.055
731 Benson 1.0000.055
732 g0dJ 1.0000.055
733 nupi 1.0000.055
734 Al3x2 1.0000.055
735 sh4d0w58t 1.0000.055
736 ZzAZz4 1.0000.055
737 Canary 1.0000.055
738 hxdcml 1.0000.055
739 3al6 1.0000.055
740 Challenger20 1.0000.055
741 FITSEC 1.0000.055
742 LifeHacker 1.0000.054
743 csys 1.0000.054
744 born2scan 1.0000.054
745 GodsEye 1.0000.054
746 old 1.0000.054
747 ./p.sh 1.0000.054
748 LittleCockyTables1 1.0000.054
749 NULL Life 1.0000.054
750 suyash1234 1.0000.054
751 SleepyProgrammer 1.0000.054
752 AlterEgo 1.0000.054
753 lazzr 1.0000.054
754 Vigilantisback 1.0000.054
755 PedroMiguelPauleta 1.0000.054
756 mukthy 1.0000.054
757 Team Steam Stream 1.0000.053
758 Quantum 1.0000.053
759 Shaitaan 1.0000.053
760 kjb 1.0000.053
761 newbie89 1.0000.053
762 $MN43$ 1.0000.053
763 Black 1.0000.053
764 KanarekLife 1.0000.053
765 Iversed 1.0000.053
766 4k3l4rr3 1.0000.053
767 ProvA 1.0000.053
768 nitro8 1.0000.053
769 sebastianpc 1.0000.053
770 sarath 1.0000.053
771 AdiPratama15 1.0000.053
772 jmartins 1.0000.053
773 41414141414141 1.0000.052
774 shashc0 1.0000.052
775 D3Ma 1.0000.052
776 kevroded 1.0000.052
777 k3rn3l_p@n!c 1.0000.052
778 Chacky 1.0000.052
779 daewron 1.0000.052
780 Debugmen 1.0000.052
781 akram09 1.0000.052
782 yario 1.0000.052
783 SUP3R 1.0000.052
784 MrCtf 1.0000.052
785 Praganya 1.0000.052
786 sn1per 1.0000.052
787 gk6833 1.0000.052
788 v0idPtr 1.0000.052
789 Light99 1.0000.051
790 etucyber 1.0000.051
791 rohil 1.0000.051
792 n00bs 1.0000.051
793 lighrik 1.0000.051
794 Skoliat 1.0000.051
795 lost+found 1.0000.051
796 ds 1.0000.051
797 SSAFuze 1.0000.051
798 Code Red 1.0000.051
799 Bushwhackers 1.0000.051
800 oridoll 1.0000.051
801 The Technocrats 1.0000.051
802 Techmo 1.0000.051
803 3ways2heck 1.0000.051
804 Czech Cyber Team 1.0000.051
805 l0neW0lf 1.0000.051
806 SuperCornago 1.0000.051
807 kk252 1.0000.050
808 angela 1.0000.050
809 APoundCake 1.0000.050
810 Tinfoil Hats 1.0000.050
811 FullPwn Operations 1.0000.050
812 23CyberGamer 1.0000.050
813 Denro 1.0000.050
814 trtd 1.0000.050
815 NorthWest 1.0000.050
816 tbdrm 1.0000.050
817 vedattascier 1.0000.050
818 fateL1NE 1.0000.050
819 beezlebub37 1.0000.050
820 obfuscated_malware 1.0000.050
821 AjitPaiGuy 1.0000.050
822 BogoMips 1.0000.050
823 swedif 1.0000.050
824 ragalaga 1.0000.050
825 shou 1.0000.049
826 oldsoul 1.0000.049
827 Ainsley 1.0000.049
828 Khaloody00 1.0000.049
829 bernt 1.0000.049
830 Apath 1.0000.049
831 TopWing 1.0000.049
832 BlackPirate 1.0000.049
833 turyio 1.0000.049
834 LEFOOT 1.0000.049
835 alipervaiz 1.0000.049
836 roxted 1.0000.049
837 nabz007 1.0000.049
838 JavaMatia 1.0000.049
839 Spikers 1.0000.049
840 who_Are_We? 1.0000.049
841 Busi 1.0000.049
842 wgph96 1.0000.049
843 resilevil 1.0000.049
844 Nyxodile 1.0000.048
845 page2me 1.0000.048
846 yeye 1.0000.048
847 Lorem Checksum 1.0000.048
848 reallyfastmark 1.0000.048
849 Cyberknights 1.0000.048
850 ---MatriX-MantrA--- 1.0000.048
851 l0w 1.0000.048
852 realsung 1.0000.048
853 4rchit 1.0000.048
854 trainrex 1.0000.048
855 jd 1.0000.048
856 killswitch 1.0000.048
857 Init5 1.0000.048
858 rmb 1.0000.048
859 chrisbex 1.0000.048
860 jugglingMom 1.0000.048
861 Stellarix 1.0000.048
862 nonoka.chr 1.0000.048
863 n3mo 1.0000.048
864 West 1.0000.047
865 edspiner 1.0000.047
866 onurcy 1.0000.047
867 ngibb 1.0000.047
868 zerophym 1.0000.047
869 Disequilibrium 1.0000.047
870 gajrajgchouhan 1.0000.047
871 chanchii 1.0000.047
872 DizzyK 1.0000.047
873 learjet45 1.0000.047
874 ch3ny4n6 1.0000.047
875 damonsalvatore 1.0000.047
876 Pitrovvs 1.0000.047
877 L34rn0r3 1.0000.047
878 JHyeon 1.0000.047
879 fzhshzh 1.0000.047
880 wqsemc 1.0000.047
881 Alegori 1.0000.047
882 prontosil 1.0000.047
883 atig 1.0000.047
884 Napoleon 1.0000.047
885 alexander 1.0000.046
886 cruzer003 1.0000.046
887 Luc_di_het_buon_luc_ve_het_tien 1.0000.046
888 greektoxic 1.0000.046
889 IndoUnity 1.0000.046
890 BPanther 1.0000.046
891 cronjabs 1.0000.046
892 wshadow 1.0000.046
893 bytesrabbit 1.0000.046
894 KCSC 1.0000.046
895 izeus12 1.0000.046
896 relinara 1.0000.046
897 H1RO 1.0000.046
898 DouBleTee 1.0000.046
899 MostlyMaple 1.0000.046
900 xzlxr 1.0000.046
901 victor 1.0000.046
902 foras 1.0000.046
903 sonu041 1.0000.046
904 tr3x 1.0000.046
905 V1nD1es3L 1.0000.046
906 inSmartCard 1.0000.045
907 n0_0bibek 1.0000.045
908 alimadodo 1.0000.045
909 Idler 1.0000.045
910 TGLuis 1.0000.045
911 KUCShelp 1.0000.045
912 ILY11337 1.0000.045
913 cccchhhh6819 1.0000.045
914 BB8 1.0000.045
915 Azure Assassin Alliance 1.0000.045
916 fkcbzph 1.0000.045
917 isgcc 1.0000.045
918 Shh0ya 1.0000.045
919 TryHarder 1.0000.045
920 Unstoppable 1.0000.045
921 vintheimp 1.0000.045
922 shadronix 1.0000.045
923 Dins 1.0000.045
924 NSA_n00bs 1.0000.045
925 chum1ngo 1.0000.045
926 REDACTED 1.0000.045
927 TheWolves 1.0000.045
928 H4nd1k4 1.0000.045
929 dobu 1.0000.044
930 timHehe 1.0000.044
931 Master Prime 1.0000.044
932 erickos 1.0000.044
933 031600 1.0000.044
934 Zenith 1.0000.044
935 Gtensor 1.0000.044
936 letsrollusafa11 1.0000.044
937 shikanabe 1.0000.044
938 Rudra16 1.0000.044
939 Shingeki no Chikungunya 1.0000.044
940 gelaspecah 1.0000.044
941 chaser 1.0000.044
942 Idomin 1.0000.044
943 spoilers 1.0000.044
944 godzilla 1.0000.044
945 PaperClips 1.0000.044
946 MongolianEmpire1 1.0000.044
947 hypnguyen 1.0000.044
948 batkids 1.0000.044
949 ssssssssok1 1.0000.044
950 fkillrra 1.0000.044
951 shadow12 1.0000.044
952 sudo_von 1.0000.044
953 darmads 1.0000.043
954 Prometheus 1.0000.043
955 thund3rb0lt 1.0000.043
956 amandeepb 1.0000.043
957 hsohi 1.0000.043
958 sukhmeetsingh 1.0000.043
959 R41N 1.0000.043
960 GDATTACKER 1.0000.043
961 Division7 1.0000.043
962 Akuma1412 1.0000.043
963 L3thal 1.0000.043
964 c0dist 1.0000.043
965 tuanlh 1.0000.043
966 Hoot 1.0000.043
967 We Need No Name 1.0000.043
968 vivekkumar123 1.0000.043
969 Red-box 1.0000.043
970 liaojason2 1.0000.043
971 p4nk4j 1.0000.043
972 cerberus_tm 1.0000.043
973 V3N0M_17 1.0000.043
974 1234 1.0000.043
975 lopmade 1.0000.043
976 0pawned1 1.0000.043
977 krish 1.0000.043
978 SBK 1.0000.043
979 Hari Bupathi 1.0000.042
980 ipv6 1.0000.042
981 CaptainNick 1.0000.042
982 George solomon 1.0000.042
983 FUZZMEHARD 1.0000.042
984 Solopie 1.0000.042
985 aaa111 1.0000.042
986 mkasair 1.0000.042
987 5n@k3 1.0000.042
988 d3ltaforce 1.0000.042
989 DARK↯STARS 1.0000.042
990 C0d3n4m3dc0d3 1.0000.042
991 kirbykirby 1.0000.042
992 wowooo 1.0000.042
993 kinovir 1.0000.042
994 Cyber Blazers 1.0000.042
995 suhana 1.0000.042
996 Yarninator 1.0000.042
997 roborobo 1.0000.042
998 qq 1.0000.042
999 quriosity 1.0000.042
1000 m3g4n 1.0000.042
1001 supiy 1.0000.042
1002 IMC 1.0000.042
1003 jekrid 1.0000.042
1004 $c@rlett 1.0000.042
1005 xiangchow 1.0000.042
1006 congtrung2k1 1.0000.041
1007 Angry Bots 1.0000.041
1008 v0 1.0000.041
1009 pwner 1.0000.041
1010 maker 1.0000.041
1011 fwafwa 1.0000.041
1012 yegorp 1.0000.041
1013 G0ku1 1.0000.041
1014 Br0nt 1.0000.041
1015 WinterWind 1.0000.041
1016 kn0ck 1.0000.041
1017 Diggory 1.0000.041
1018 nanocomp 1.0000.041
1019 1byte 1.0000.041
1020 kekes 1.0000.041
1021 vedanshis99 1.0000.041
1022 b0rn2r00t 1.0000.041
1023 darkoob 1.0000.041
1024 VJJI 1.0000.041
1025 fuck1 1.0000.041
1026 BlackRat 1.0000.041
1027 sp4mm3r 1.0000.041
1028 Dragon Hat 1.0000.041
1029 Z3r0Fox 1.0000.041
1030 b3w4k00f 1.0000.041
1031 zOnlyKnox 1.0000.041
1032 atezerotwo 1.0000.041
1033 Alexa 1.0000.041
1034 naba 1.0000.040
1035 forbidden_hats 1.0000.040
1036 alexvcs 1.0000.040
1037 BenTechy66 1.0000.040
1038 Magic_Micah 1.0000.040
1039 Iceclue 1.0000.040
1040 Fluxx 1.0000.040
1041 H3xc3ll3ncy 1.0000.040
1042 BackMoon 1.0000.040
1043 TheSludges 1.0000.040
1044 naiame 1.0000.040
1045 LetzPwn 1.0000.040
1046 quepasazombies 1.0000.040
1047 ChaigncHackademy 1.0000.040
1048 hacktheplanet 1.0000.040
1049 FrenchieTaskForce 1.0000.040
1050 Kubernets 1.0000.040
1051 MalHack 1.0000.040
1052 kanpeki 1.0000.040
1053 yellowfox 1.0000.040
1054 molsec 1.0000.040
1055 AnimoRey 1.0000.040
1056 Dokko 1.0000.040
1057 a16236 1.0000.040
1058 Honeypot 1.0000.040
1059 Alphagens 1.0000.040
1060 mahima 1.0000.040
1061 bnal56ab 1.0000.040
1062 sirius 1.0000.040
1063 Infodev 1.0000.040
1064 T34M 1.0000.039
1065 domnus 1.0000.039
1066 Brahmastra 1.0000.039
1067 rocketman 1.0000.039
1068 Shahar603 1.0000.039
1069 bokuboku 1.0000.039
1070 Shadow Cloaks 1.0000.039
1071 Ix 1.0000.039
1072 DemonShade 1.0000.039
1073 BabyBlue0 1.0000.039
1074 ming1025 1.0000.039
1075 soneca 1.0000.039
1076 Rapso_Zero 1.0000.039
1077 대명문전라고 1.0000.039
1078 ng1sx0 1.0000.039
1079 ZnInce 1.0000.039
1080 5t3v3 1.0000.039
1081 agarman 1.0000.039
1082 razmashat 1.0000.039
1083 bahnonaprdeli 1.0000.039
1084 0x?? 1.0000.039
1085 Dinesh 1.0000.039
1086 St0rm 1.0000.039
1087 capra314cabra 1.0000.039
1088 yashitm 1.0000.039
1089 c0deman1ac 1.0000.039
1090 Pengu 1.0000.039
1091 koen404 1.0000.039
1092 zeek 1.0000.039
1093 mammoth 1.0000.039
1094 Centip3d3 1.0000.039
1095 Fr13Nd5_DTU 1.0000.039
1096 PseudoBinary 1.0000.038
1097 eaglerati 1.0000.038
1098 ingsec 1.0000.038
1099 YaToMit 1.0000.038
1100 hulkvision 1.0000.038
1101 RocketTeam 1.0000.038
1102 Cyber Security Leaks 1.0000.038
1103 AlexZander 1.0000.038
1104 3vil 1.0000.038
1105 naifriot 1.0000.038
1106 nobody 1.0000.038
1107 MrMischief 1.0000.038
1108 unmesh_vjti 1.0000.038
1109 Mr.R0B07 1.0000.038
1110 Stam 1.0000.038
1111 Antoxyde 1.0000.038
1112 mayomacam 1.0000.038
1113 b4d_b0y 1.0000.038
1114 chimaru 1.0000.038
1115 _HJ_ 1.0000.038
1116 Toumin 1.0000.038
1117 hexa_06 1.0000.038
1118 KKN Back To Isekai 1.0000.038
1119 Capper 1.0000.038
1120 CH4N 1.0000.038
1121 AlterVenom 1.0000.038
1122 k4ck3r 1.0000.038
1123 JP 1.0000.038
1124 ItaySharon 1.0000.038
1125 ayyy 1.0000.038
1126 Boot-Error 1.0000.038
1127 USCGACyber 1.0000.038
1128 Denada 1.0000.038
1129 antonioncoelho 1.0000.038
1130 vishnuparammal 1.0000.037
1131 astr0 1.0000.037
1132 pplavilla 1.0000.037
1133 IrRaptors 1.0000.037
1134 Beers4Flags 1.0000.037
1135 napst3r 1.0000.037
1136 PigsFly 1.0000.037
1137 naveen ben 1.0000.037
1138 Jh_0N 1.0000.037
1139 ssta 1.0000.037
1140 dalist 1.0000.037
1141 yunapjuna 1.0000.037
1142 hackstreetboys 1.0000.037
1143 Joytide 1.0000.037
1144 B3rq 1.0000.037
1145 gu4rd 1.0000.037
1146 aj0x00 1.0000.037
1147 shockwave 1.0000.037
1148 Psych 1.0000.037
1149 LogicalGeezers 1.0000.037
1150 Cashat 1.0000.037
1151 dark$shad0W 1.0000.037
1152 ipmob 1.0000.037
1153 0xCH 1.0000.037
1154 RmarzooqUR 1.0000.037
1155 0xFG 1.0000.037
1156 PromeDNS 1.0000.037
1157 blackgazzelle 1.0000.037
1158 sklaer 1.0000.037
1159 kade 1.0000.037
1160 H3rb3r0s 1.0000.037
1161 kernelpanicatd 1.0000.037
1162 4m4n 1.0000.037
1163 fjsnogueira 1.0000.037
1164 Aswin Raj 1.0000.037
1165 ankurbhargava 1.0000.036
1166 ShadowFang 1.0000.036
1167 n0pkidz 1.0000.036
1168 SavedByTheShell 1.0000.036
1169 Jedi 1.0000.036
1170 iQimpz 1.0000.036
1171 nl_ble 1.0000.036
1172 random 1.0000.036
1173 Skynet 1.0000.036
1174 daraxxz 1.0000.036
1175 Ceisc 1.0000.036
1176 sAINT_barber 1.0000.036
1177 ErPaciocco 1.0000.036
1178 CYberMouflons 1.0000.036
1179 bpg0x03 1.0000.036
1180 u2230u 1.0000.036
1181 popping_pills 1.0000.036
1182 Hmmmm 1.0000.036
1183 StrawHatPirates 1.0000.036
1184 M0t0rHead 1.0000.036
1185 kmon 1.0000.036
1186 Flagcon007__ 1.0000.036
1187 5uCk|\/|yD1cK 1.0000.036
1188 dd__ 1.0000.036
1189 0xWorm 1.0000.036
1190 tsutakazura 1.0000.036
1191 sh311_squad 1.0000.036
1192 love_ded 1.0000.036
1193 ri5e 1.0000.036
1194 skyboy 1.0000.036
1195 kanbedon 1.0000.036
1196 0xd3 1.0000.036
1197 T3cH_W1z4rD 1.0000.036
1198 Cyber Security Trunojoyo 1.0000.036
1199 Salvat0re 1.0000.036
1200 hogehga 1.0000.036
1201 RLChibi 1.0000.036
1202 Premkumar.S 1.0000.036
1203 lipe17 1.0000.036
1204 Pseudoers 1.0000.035
1205 weik1 1.0000.035
1206 sp1d3r 1.0000.035
1207 AustinWakefield 1.0000.018
1208 1nc00r3ct 1.0000.018
javadJan. 23, 2020, 8:46 p.m.

Could you add an indicator for the difficulty of this challenge? Thanks!


ZaxiomsJan. 24, 2020, 4:08 a.m.

Is there a discord or some other chat?


terjanqFeb. 9, 2020, 5:30 p.m.

My thoughts after the CTF, maybe a little biased, but I think there are areas to improve on.
- Infra down at the beginning of the CTF along with WEB challenges.
- Hints were being released after the challenge had been already solved, making it unfair towards the teams that solved the challenge without them.
- Challenge/s changed during the CTF without an announcement.
- Without hints, Web challenges were a little bit of guessy and the learning factor from them was missing. Looking at writeups from the last year, I was expecting more -- in my opinion, the downgrade in the quality could be noticed.
- Not all hints from the admins were included in the challenges' descriptions and which could be found in Discord discussions.
- I think that releasing an n-day in Firefox as a 36h challenge was a bit too much as well, while no direction where to look was provided. People had understandable concerns about whether the admins had a working proof of concept in the first place. No releasing the solution because the challenge was not solved is also unfair to teams that tried to solve the challenge and will maybe never learn what the solution was. At the same time, I am not sure whether releasing the PoC is a good idea since it was a 0day from the same version of Firefox (v72). That's why I believe it was too early to make a challenge about it.
- One broken, a little bit guessy, challenge that misled us for most of the ctf since the challenge had unintended vulnerabilities that we were trying to exploit.

Overall, my team says that other challenges were not bad and I believe they were :) My personal experience was just not that great.


terjanqFeb. 9, 2020, 6:16 p.m.

One more thing:
- The score was only imitating to be dynamic. Each challenge had its hidden estimated difficulty, therefore, the number of points did not indicate the real difficulty of the challenge, nor they were labeled in any way. I did not trust in the scoring fairness since a challenge with 30 solves could be socred the same as a challenge solved by 4 teams.


Sign in to comment.