Website: http://rentjong.net

Twitter: https://twitter.com/rentjongteam

Sign in to join the team.



w00t!!

Participated in CTF events

Overall rating place: 98 with 117.387 pts in 2015

Country place: 1

PlaceEventCTF pointsRating points
934HITCON CTF 2015 Quals0.00000.000
38ASIS CTF Finals 2015826.00007.659
204Defcamp CTF Qualification 2015400.00000.908
767CSAW CTF Qualification Round 2015450.00002.676
515MMA CTF 1st 201530.00000.285
120Camp CTF 201575.00000.228
103PoliCTF 2015700.00004.538
71DEF CON CTF Qualifier 20159.000015.478
26ASIS CTF Quals 20152376.000013.548
80VolgaCTF 2015 Quals1400.00005.740
168PlaidCTF 2015201.00003.744
63UCSB iCTF 20140.34830.824
71Nuit du Hack CTF Quals 2015800.00008.368
84BackdoorCTF 2015880.00006.868
370CTF 2015 Quals1480.00006.481
19BCTF 20151328.000012.672
38Codegate CTF Preliminary 2015900.00009.351
50Boston Key Party CTF 20151520.000015.351
177Ghost in the Shellcode 2015151.00002.668

Overall rating place: 161 with 71.009 pts in 2014

Country place: 1

PlaceEventCTF pointsRating points
73RuCTFE 201461389.17003.658
85SECCON CTF 2014 Online Qualifications1700.00006.267
62Hack.lu CTF 20142140.000018.004
264Defcamp CTF Qualification 2014600.00000.584
480CSAW CTF Qualification Round 2014950.00006.459
223No cON Name CTF Quals 20140.00000.000
293HITCON CTF 2014138.00000.891
70Pwnium CTF 20141136.00005.563
125DEF CON CTF Qualifier 20144.00008.067
67ASIS CTF Quals 2014396.00002.473
78PlaidCTF 2014741.00008.276
90Nuit du Hack CTF Quals 2014500.00006.794
114backdoorCTF 2014400.00003.973

Overall rating place: 282 with 44.252 pts in 2013

Country place: 1

PlaceEventCTF pointsRating points
80UCSB iCTF 20133817.000040.524
46rwthCTF 20134593.00003.727

Team members

Team writeups

EventTaskAction
ASIS CTF Quals 2014Image [50]read writeup
ASIS CTF Quals 2014Forensic2 [300]read writeup
ASIS CTF Quals 2014 Toq-Toq [100]read writeup
ASIS CTF Quals 2014 Gas stations [225]read writeup
PlaidCTF 2014rsa [450]read writeup
PlaidCTF 2014mtpox [150]read writeup
PlaidCTF 2014g++ [200]read writeup
PlaidCTF 2014curlcore [250]read writeup
PlaidCTF 2014curlcore [250]read writeup
PlaidCTF 2014g++ [200]read writeup
PlaidCTF 2014doge_stege [100]read writeup
PlaidCTF 2014mtpox [150]read writeup
PlaidCTF 2014twenty [20]read writeup