Wed, 11 April 2018, 14:00 UTC — Fri, 13 April 2018, 14:00 UTC 

On-line

HITB-XCTF event.

Format: Jeopardy Jeopardy

Official URL: https://hitbxctf2018.xctf.org.cn/

This event's future weight is subject of public voting!

Future weight: 18.33 

Rating weight: 18.33 

Event organizers 

no logo

This year, HITB-XCTF GSEC Capture the Flag contest will again be co-organized by HITB and XCTF League from China! An Attack & Defense Style CTF competition is planned for the 30th and 31st of August alongside the conference.

To select the best teams to play onsite, HITB and XCTF will organize a qualification competition during HITBSecConf2018 – Amsterdam. The qualification game is a jeopardy-style online Capture The Flag Competition, sponsored by JD Security with platform support by CyberPeace. The challenges for this qualification round is authored by the Champion Team of the 3rd XCTF League Finals — FlappyPig from China!

The qualification competition is hosted online and opened to all participants around the world. Teams can compete from any location. No restriction on the number of participants of any team. The Top 15 teams will be qualify for a spot to compete at the HITB-XCTF GSEC CTF 2018 Finals (30th – 31st of August).

Scoreboard

343 teams total

PlaceTeamCTF pointsRating points
1 TokyoWesterns 10663.00036.660
2 Balsn 9582.00025.637
3 CyKOR 9466.00022.382
4 Injocker10K 9315.00020.595
5 LeaveCat 7905.00017.255
6 MeePwn 6332.00013.940
7 天枢 6238.00013.342
8 Eur3kA 6237.00013.013
9 Bushwhackers 6002.00012.354
10 AceBear 5938.00012.041
11 ROIS 5569.00011.240
12 ISITDTU 5545.00011.060
13 scryptos 5538.00010.930
14 P-SecTeam 5433.00010.649
15 NUSGreyhats 5348.00010.415
16 BXS 5142.0009.985
17 凝聚网安工作室 5140.0009.914
18 avicii 4757.0009.196
19 W&P 4706.0009.054
20 Nu1L 4566.0008.766
21 Lilac 4348.0008.347
22 $wag 4308.0008.239
23 217 3941.0007.572
24 W&M 3216.0006.292
25 chinaH.L.B 3075.0006.019
26 OpenToAll 3058.0005.962
27 Kap0k 2986.0005.812
28 empire-old 2928.0005.688
29 badfirmware 2884.0005.590
30 kn0ck 2832.0005.479
31 ROT26 2721.0005.269
32 Billy 2222.0004.392
33 SojuTigerBomb 2107.0004.177
34 1guard 2080.0004.115
35 셀럽파이브 2027.0004.008
36 TeamCC 2010.0003.964
37 HNN4ABO 1999.0003.932
38 S6utD0wn 1963.0003.857
39 S3c_N0t_B4d 1928.0003.784
40 p4 1893.0003.712
41 PDKT 1883.0003.684
42 Trintpot 1848.0003.613
43 VXRL 1794.0003.510
44 bi0s 1738.0003.404
45 y12uN 1719.0003.362
46 JBZ 1694.0003.311
47 Hacker Ameer 1691.0003.297
48 Black Hole 1674.0003.260
49 ASIS 1637.0003.188
50 T&T 1584.0003.090
51 LeveLIO 1524.0002.979
52 No Pwn Intended 1501.0002.933
53 Pwn3rNevaSle3p 1472.0002.876
54 Pwn Leak 1387.0002.724
55 Sectus 1375.0002.697
56 Blue-Whale 1340.0002.631
57 eval 1310.0002.574
58 Terence 1252.0002.468
59 dcua 1230.0002.425
60 INET 1179.0002.332
61 tec 1144.0002.267
62 exitzero 1103.0002.192
63 bolgia4 1048.0002.092
64 SESSION2017 1006.0002.016
65 Azure Assassin Alliance 998.0001.998
66 X1cT34m 989.0001.978
67 T0X1C V4P0R 986.0001.969
68 DAS 934.0001.875
69 crayontheft 895.0001.804
70 Symphony of psyduck 877.0001.769
71 GYG 859.0001.735
72 c2w2m2 859.0001.731
73 uiuctf 791.0001.611
74 CardiffComputingClub 789.0001.604
75 一个响亮的队名 788.0001.599
76 m1st 787.0001.594
77 Bunrise Suckets 759.0001.543
78 eeeegis 732.0001.493
79 SSG0 732.0001.490
80 宫保鸡丁 692.0001.419
81 noraneco 692.0001.416
82 SAINTSEC 690.0001.410
83 IP'k 614.0001.276
84 wwwlk 610.0001.267
85 Testicicles 610.0001.264
86 UCCU 610.0001.262
87 YDSec 606.0001.252
88 hanjeouk 606.0001.250
89 blah 606.0001.248
90 HuBu Team 593.0001.223
91 ChaMd5安全团队 593.0001.221
92 HackXore 578.0001.193
93 asdasd123 578.0001.191
94 BTeam 565.0001.166
95 NightSt0rm_DiaPhuong 551.0001.140
96 $7UNF15K 535.0001.111
97 OSI Layer 8 535.0001.109
98 ****** 534.0001.105
99 Colonel0x20 534.0001.103
100 crayon 519.0001.075
102 Lancet 487.0001.017
103 SPDB 476.0000.996
104 hackability 408.0000.878
105 Fl4663r5 403.0000.867
106 snusnu+1 403.0000.866
107 Spirit+ 403.0000.864
108 stankc 403.0000.862
109 bada 403.0000.861
110 NoMoreACL 403.0000.859
111 小鸡炖蘑菇 392.0000.839
112 zippy 357.0000.777
113 C4M31 351.0000.766
114 这里填个队名 348.0000.759
115 amit94 348.0000.758
116 NEX 348.0000.756
117 C521 348.0000.755
118 ZenHackTeam 348.0000.754
119 xtrec 344.0000.745
120 SDHSROOT 340.0000.737
121 y0u_bat 340.0000.736
122 Phrack 340.0000.735
123 529 340.0000.733
124 InfoSecIITR 340.0000.732
125 tmp 333.0000.719
126 WreckItRalphRo 325.0000.704
127 TeamROOT 325.0000.703
128 Drunkenshellz 325.0000.702
129 Freakazoids 325.0000.701
130 华山论剑 312.0000.677
131 Hackademia 312.0000.676
132 ckj123 312.0000.675
133 CodeMonster 312.0000.674
134 DigApis 312.0000.673
135 yunsle 312.0000.672
136 BXS_RS 312.0000.671
137 F4CK 312.0000.670
138 MirrorMing 312.0000.669
139 llllllllll 312.0000.668
140 广告位招租@1oner 312.0000.667
141 Beers4Flags 312.0000.666
142 qiqi 312.0000.665
143 PwnaSonic 312.0000.665
144 flight 312.0000.664
145 M@99!3 312.0000.663
146 Quảng Tây 298.0000.638
147 KerKerYuan 281.0000.608
148 Scampia 281.0000.607
149 Israelites 266.0000.580
150 xchg 266.0000.579
151 zj9s.0kami 253.0000.556
152 TOPKEK IS THE BEST CAKE 253.0000.556
153 _iN4t_ 253.0000.555
154 mvp 253.0000.554
155 广外GGbond 253.0000.553
156 cpu_cpu 253.0000.552
157 DOP 253.0000.552
158 AsssassiNOPs 253.0000.551
159 ideas 59.0000.217
160 ds3c 59.0000.216
161 Yokohama 59.0000.215
162 GZCLAB 59.0000.215
163 KXTI_SECRUITY666 59.0000.214
164 wr47h 59.0000.213
165 shadow334567 59.0000.213
166 greenHatUnion1 59.0000.212
167 LFlare Squad 59.0000.211
168 sec0d 59.0000.211
169 epist 59.0000.210
170 brutew0rse 59.0000.209
171 joizel 59.0000.209
172 子丑寅 59.0000.208
173 Jolly Roger Insecurity 59.0000.207
174 ast3ro 59.0000.207
175 j999090 59.0000.206
176 Runards 59.0000.206
177 secsi 59.0000.205
178 Boii 59.0000.204
179 m0nday 59.0000.204
180 radualexp 59.0000.203
181 墨麒麟安全实验室 59.0000.203
182 WinterWind 59.0000.202
183 N407 59.0000.202
184 coolNULL 59.0000.201
185 0xeax 59.0000.201
186 nic0 59.0000.200
187 ReRoReRoReRo 59.0000.199
188 bruh 59.0000.199
189 Ratatouille 59.0000.198
190 品酒师_MX 59.0000.198
191 cybber 59.0000.197
192 33°灰 59.0000.197
193 VBHS 59.0000.196
194 dino_code 59.0000.196
195 DISC 59.0000.195
196 SnowSeal 59.0000.195
197 ployjubjub 59.0000.194
198 asby 59.0000.194
199 domthebomb 59.0000.194
200 Xp0int 59.0000.193
201 justest 59.0000.193
202 MhackGyver 59.0000.192
203 CertIsMore 59.0000.192
204 NieR-Mata 59.0000.191
205 二战炮兵连 59.0000.191
206 水出题算我输 59.0000.190
207 Introduction 59.0000.190
208 Tello 59.0000.190
209 kks_BorkDog 59.0000.189
210 lightcycles 59.0000.189
211 Eri 59.0000.188
212 n1x14n 59.0000.188
213 NPUSEC Core 59.0000.187
214 r00t 59.0000.187
215 B3bieSec 59.0000.187
216 Source Code 59.0000.186
217 BiG Team 59.0000.186
218 勇往直前 59.0000.186
219 Glider Swirley 59.0000.185
220 Code_Black 59.0000.185
221 mnsec 59.0000.184
222 solochina 59.0000.184
223 Aurora 59.0000.184
224 BIGBUG 59.0000.183
225 rawsec 59.0000.183
226 huyvinhptit 59.0000.183
227 0xfba 59.0000.182
228 CCUG 59.0000.182
229 Phish'n'Chips 59.0000.181
230 MindBreakers 59.0000.181
231 Bidon 59.0000.181
232 z3r0-n1n3 59.0000.180
233 Team25k 59.0000.180
234 TonySec 59.0000.180
235 普力斯·尖刀 59.0000.179
236 IAM 59.0000.179
237 0x0Dayz 59.0000.179
238 GreenHatUnion 59.0000.178
239 justj 59.0000.178
240 黄焖鸡打包 59.0000.178
241 9uu 59.0000.177
242 v1ll41ns 59.0000.177
243 buoi 59.0000.177
244 KXTI_Rin 59.0000.177
245 Gru3tzi 59.0000.176
246 OTR 59.0000.176
247 Pwn&Play 59.0000.176
248 Knowbie 59.0000.175
249 NIS 59.0000.175
250 Dokko 59.0000.175
251 Martin005 59.0000.174
252 Alojaa 59.0000.174
253 GNU-E-Ducks 59.0000.174
254 Alkaid瑶光 59.0000.174
255 Iam9r00t 59.0000.173
256 sarcosvwa 59.0000.173
257 城门失火 59.0000.173
258 1395A 59.0000.172
259 tri-edge 59.0000.172
260 EGT 59.0000.172
261 南瑞信通 59.0000.172
262 S-Reborn 59.0000.171
263 P@ssw0rd 59.0000.171
264 Slaughterhouse 59.0000.171
265 Niflheim 59.0000.171
266 beerpwn 59.0000.170
267 n1ckyr0m3r0 59.0000.170
268 fex 59.0000.170
269 CSJ1 59.0000.170
270 gruf 59.0000.169
271 maimaimai 59.0000.169
272 59.0000.169
273 MiRag3 59.0000.169
274 Forest_Wo1f 59.0000.168
275 dodododo 59.0000.168
276 NCC1701D 59.0000.168
277 VGhpcyBpcyBhIG5hbWU= 59.0000.168
278 天秀诸葛亮 59.0000.167
279 WeBareBears 59.0000.167
280 qw3709 59.0000.167
281 xpo 59.0000.167
282 M.I.S.T. 59.0000.166
283 mpz 59.0000.166
284 Bopoznpvt 59.0000.166
285 alonem 59.0000.166
286 popjy 59.0000.166
287 gobbbbbb 59.0000.165
288 happytree 59.0000.165
289 lllsss 59.0000.165
290 Covteam 59.0000.165
291 Epic Leet Team 59.0000.164
292 horu 59.0000.164
293 Geeky Players 59.0000.164
294 the cr0wn 59.0000.164
295 0x5C71873F 59.0000.164
296 Horn 59.0000.163
297 %00Byte 59.0000.163
298 SiF3!3 59.0000.163
299 Orange123 59.0000.163
300 Validity 59.0000.163
301 LZTDZY 59.0000.162
302 onotch 59.0000.162
303 starPt 59.0000.162
304 iqd 59.0000.162
305 PENSIUN | DFCI | SUKSMA 59.0000.162
306 Road 59.0000.161
307 bamboo 59.0000.161
308 SafeXackers 59.0000.161
309 smshrimant 59.0000.161
310 BKU_Efiens 59.0000.161
311 Teston 59.0000.160
312 KXTI_BANDITS 59.0000.160
313 toolate 59.0000.160
314 CYBERN00Bs 59.0000.160
315 cdusec 59.0000.160
316 ISCH 59.0000.159
317 Team Abakus 59.0000.159
318 Inshall'hack 59.0000.159
319 publicStr 59.0000.159
320 KXTI2662 59.0000.159
321 CPU养生队 59.0000.159
322 Mine 59.0000.158
323 WhotterSquad 59.0000.158
324 CodSec 59.0000.158
325 菜刀队 59.0000.158
326 EPAD 59.0000.158
327 brucel33t 59.0000.157
328 int后生 59.0000.157
329 Lorem Checksum 59.0000.157
330 Moskva 59.0000.157
331 GroundZero 59.0000.157
332 lost+found 59.0000.157
333 perfect blue 59.0000.156
334 myteam23 59.0000.156
335 HACKDEERS 59.0000.156
336 sexclub 59.0000.156
337 Gtensor 59.0000.156
338 LuckyY 59.0000.156
339 4reedom 59.0000.155
340 S1ngles 59.0000.155
341 blobloblo 59.0000.155
342 :thinking: 59.0000.155
343 OpenYourEyes 59.0000.077
344 dummy_team 59.0000.077
iosmanAug. 29, 2018, 10:58 a.m.


wow great information totally love it buddy..
https://getapkmarket-apk.com
https://acmarketios.com
https://tweakbox.online


iosmanAug. 29, 2018, 10:58 a.m.

Nice blog with genuine information. Thanks alot.
https://appsnewbie.com/tweakbox
https://appsnewbie.com/qooapp
https://appsnewbie.com/towelroot


Sign in to comment.