Thank you for participating!

We want to thank all teams for participating in the rwthCTF. We hope that you had as much fun as we did and that the long hours of preparation were worth it. Hopefully, there will be another rwthCTF next year. To help us improve the organisation, please give us feedback via email (rwthctf@itsec.rwth-aachen.de). Also, have a look at this funny (but somehow frustrating) list of messages we received before and during the CTF :-)

Following are a few impressions on how a CTF looks like from the organizers perspective.
Enjoy and see you next year!


Funny rwthCTF banner :-)


Elvin (smknight), getting in his casual evening dress




The self-destruct button of sleepy weasel


Ready for action!


Flo (effweh) and Elvin (smknight)


Orga headquarter


Android guy Elvin (smknight) and crypto guy Georg (remlp)


Codewars and office-service author Cornelius (mompff)


Sleepy weasel maintenance robot


CTF infrastructure (score board, game server, database, challenge hosts, monitoring, etc.)






Network overview


Fancy network overview






Johannes (ctf-nanny)


Codewars co-author Felix (leex)


Busy workers


Wearing collective protection at 30°C is exhausting


Georg (remlp), author of crypto roulette, blackjack and robot control


Robot ready to push the self-destruct button


CTF begins, you probably already know this picture


Flo (effweh), author of mastermind-service


Mark (rep), main admin, author of game server and nfsv5-service


Binary guy Georg (oxff), author of ps3game, mysocksd and TTT


Marian (majokuno), co-author of crypto roulette and blackjack


Angel (binreb), author of psnforum-service


It's getting late...


Jojo (heipei), admin and author of scoreboard










Too lazy to change clothes every 5 minutes


Robot debugging








Live market activity (advisories, network access, etc.)




FAUST has mad skills. Congratulations again!
(Final scoreboard here)

INFO

The research group IT-Security of the RWTH Aachen University and the associated 0ldEur0pe CTF team are proud to announce that they are organizing the first rwthCTF to happen in fall 2011.

The CTF starts on Friday, September 30th at 5pm (CEST) and ends on Saturday, October 1st 4am (Worldclock Event). Attendance is primarily for university teams, but we can make exceptions for verified other organisations or institutions. You will have to cope with your own server image as well as a series of challenges.

Further information will follow in time.

Feel free to discuss in our Google group or to follow us on Twitter.

NEWS (October 1st)

rwthCTF 2011 is over. We had to extend the competition by 90 minutes but we are quite satisfied with the results now! Hopefully participants are as well :)
Thanks to all teams and congratulations to the winner: team FAUST from the University of Erlangen!
Also kudos to team "De Eindbazen" from the Netherlands for scoring second place by using their awesome binary exploitation skills!
Take a look at a snapshot of the final scoreboard.
In the next days we will try to put up a small report and maybe some challenge details. Maybe we'll see you next year, thanks!

NEWS (September 29th)

Final vulnbox image has been released. Some more registrations were accepted.
Game starts tomorrow guys!

NEWS (September 26th)

We are now up to 110 registrations, with 70 being verified.
Registration is now closed. _CLOSED_! srsly!
We wanted to distribute VPN credentials today - postponed to tomorrow.

NEWS (September 22nd)

There are already 80 registrations and 55 verified teams for the upcoming rwthCTF.
Registrations will only be possible until Monday.

There will be a first mail to all verified teams today. If you do not receive one please contact us (rwthCTF@itsec.rwth-aachen.de).
You can find our PGP-Key here.

STORY

After cyber attacks like Stuxnet, 2011 has been predicted as the year of cyber war. Governments start to build their own cyber armies to protect themselves and attack the infrastructures of others...

REGISTRATION

Registration is closed (September 26th).

PARTICIPANTS

Take a look at a snapshot of the final scoreboard.

CONTACT

Research group IT-Security RWTH Aachen
Mail: rwthctf@itsec.rwth-aachen.de
Web: http://itsec.rwth-aachen.de
IRC: #rwthCTF@freenode
Twitter: @0ldEur0pe