Fri, 24 May 2024, 12:00 UTC — Sun, 26 May 2024, 12:00 UTC 

On-line

L3akCTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.l3ak.team/

Future weight: to be determined

Rating weight: 0.00 

Event organizers 

L3akCTF 2024 is the inaugural CTF competition organized by team L3ak!

This is an online, jeopardy-style competition open to teams and individuals worldwide. Participants will solve cybersecurity challenges with difficulty ranging from beginner to expert.

Categories include crypto, web, rev, pwn, forensics, osint, hardware, and misc.

Come battle it out against the best teams in the world and hone your hacking expertise!

Discord: https://discord.gg/wjSVdt3a7G

Thank you to our sponsors who are supporting this event: Zellic, OtterSec, StackIt

Prizes

1st: $500 USD
2nd: $300 USD
3rd: $200 USD
4th: $150 USD
5th: $150 USD

Write-Up Contest Winners: $200 USD
(8x $25 prizes)

Sign in and register a team to mark your interest.

Interested teams

27 teams total

Team
__frens__
_CipherSquad
0xNox
Akasec
42 Florence
5ud03r5
asal aja
AO 40h4x
Concerned Capybaras
cr9
Exegide
Int3nse#Squ4d
l0st_4ll_h0p3
N4N0-Z!LL4S
Ninja Testers
No Flag CTF
NotBm0
Planty
Pwn$t4r5
SNI
Slt3brgr
T1g3r5
TeamSk1d
Toasters
turtl333
WOCSA
World Wide Flags
Sign in to comment.