Sign in to join the team.

no logo

w3stormz is a merge of "w3pwnz" and "shell-storm" teams.

Participated in CTF events

Overall rating place: 28 with 369.401 pts in 2014

Country place: 1

PlaceEventCTF pointsRating points
479447 Security Society CTF 2014927.00005.956
44CSAW CTF Qualification Round 20143860.000026.815
15DEF CON CTF 2014987.000012.344
7Nuit du Hack CTF Finals 201416050.00009.024
80SECUINSIDE CTF Quals 2014302.000011.935
8PHD CTF Finals 201420802.000045.137
17DEF CON CTF Qualifier 201427.000054.886
22PlaidCTF 20142791.000030.959
10Nuit du Hack CTF Quals 20141750.000026.222
28Boston Key Party CTF 20141550.000019.207
34Codegate CTF Preliminary 20141600.000022.386
32Olympic CTF Sochi 20141140.000014.904
13PHD CTF Quals 201456500.000051.633
17Ghost in the Shellcode 20141852.000037.993

Overall rating place: 25 with 372.604 pts in 2013

Country place: 2

PlaceEventCTF pointsRating points
29CSCAMP CTF Quals 20132490.00002.896
17Hack.lu CTF 20132645.000045.724
9CSAW CTF Qualification Round 20137700.000042.005
21ASIS CTF Finals 20131186.00007.580
10EBCTF 20132600.000047.053
3UFO CTF 20132983.000025.086
29SIGINT CTF 20131100.000010.741
33DEF CON CTF Qualifier 201344.000055.527
17EBCTF Teaser 2013500.00006.838
11PlaidCTF 20132274.000056.937
13Nuit du Hack CTF Quals 20131501.000027.083
23Codegate CTF Preliminary 20133700.000045.133

Overall rating place: 36 with 257.314 pts in 2012

Country place: 4

PlaceEventCTF pointsRating points
14PHD CTF Quals 20122700.000032.217
22Hack.lu CTF 20122550.000029.583
14CSAW CTF Qualification Round 20128100.000040.975
26DEF CON CTF Qualifier 20122900.000063.030
4PlaidCTF 20124297.000091.510

Team members

Team writeups

EventTaskAction
UCSB iCTF 2013poipoi read writeup
Hack.lu CTF 2013Geolocation Flag [222]read writeup
Hack.lu CTF 2013FluxArchiv (Part 2) [500]read writeup
Hack.lu CTF 2013FluxArchiv (Part 1) [400]read writeup
Hack.lu CTF 2013ELF [400]read writeup
DEF CON CTF Qualifier 20133dub 3 [3]read writeup
DEF CON CTF Qualifier 20130x41414141 4 [4]read writeup
PlaidCTF 2013ropasaurusrex [200]read writeup
PlaidCTF 2013pork [250]read writeup
PlaidCTF 2013servr [400]read writeup
Codegate CTF Preliminary 2013Vuln 400 [400]read writeup