Education

6 min read

HTB University CTF 2021: It’s A Wrap!

The third edition of the HTB University CTF was full of talented teams competing. Let’s see how the biggest hacking competition for university students around the world went by this time.

r0adrunn3r b3rt0ll0, May 13,
2022

The third edition of the HTB University CTF was thrilling and full of talented teams competing. Let’s see together how the biggest hacking competition for university students around the world went by this time. 

All About The CTF

If you have never heard of the HTB University CTF, well… You are missing out one of the best hacking competitions around. Since 2019, we are gathering the biggest amount of colleges globally to meet, compete, and learn while having fun in this iconic annual event. The capture the flag competition is open to all student teams around the world, who can join anytime by enrolling their academic institution for free on Hack The Box.

The 2021 edition had unprecedented participation. The number of teams joining passed from just 68 colleges in 2019, to 204 in 2020, to the outstanding number of 594 teams for the 2021 edition! This is proof that our annual competition reserved for students has become a must-attend event for young, aspiring hackers counting in total 2,355 players from 72 countries and territories. We are glad and proud to involve any academic institution around and have a representation from all continents, confirming the global approach of our amazing Hack The Box community, which is always the heart of what we do.

Our 48-hour non-stop cyber marathon counted some of the most respected colleges and top-tier educational institutes worldwide. It was great to see so young, yet talented teams showing off their skills on custom challenges, developed by the Hack The Box content team specifically for this event (with a particular steampunk theme). 

University CTF 2021 Stats

But what about the actual hacking action? Keeping our established format, the CTF was structured into two separate rounds:

  • Qualifier round, 19th - 21th November 2021

  • Finals round, 25th - 26th March 2022

The Winners - Qualification Round

9th-21th November 2021

As mentioned, 594 teams participated to the qualifying round. These hacking squads demonstrated real outside-the-box thinking and team spirit and all challenges have been solved at least once, which is a huge achievement given the multiple categories involved and the difficulty (going from Easy to Hard).

HTB University Hacking Capture The Flag 2021 Qualifications

More about the hacking content later though. Let’s first give a round of special kudos to the teams qualifying to the HTB University CTF Finals. 

  • VMGCyber, University of Warwick

  • APTduoquadra, 42 Paris

  • SIGINT, University of Edinburgh

  • SQLazo, Universidad Autonoma de Madrid

  • RadboundInst0fPwning, Radboud University

  • Platypwnies, Hasso - Plattner Institute

  • UMDCSEC, University of Maryland

  • KnightSec, University of Central Florida

  • MetuCyber, Middle East Technical University

  • DrexelCyberDragons, Drexel University

  • HackademINT, Telecom Sud Paris

  • DTUHAX, Denmark Technical University

  • SupHackers, Higher School of Communications of Tunis

  • SouthFlagsington, Imperial College of London

  • GCC, Université Bretagne Sud

  • INNSec, University of West Attica

  • AFNOM, University of Birmingham

  • TheMuffinMob, Worcester Polytechnic Institute

  • KTHCTF0x1, KTH Royal Institute of Technology

NUIGalway University Capture The Flag Team

Thank you the NUIGalway team, from the National University of Ireland for the sharing the pics and showing so much excitement.

The Winners - Finals

25th - 26th March 2022

From the 594 teams joining the qualifier round, the 19 teams with the most challenges solved had the chance to compete at the finals. Demonstrating impressive hacking skills, 3 teams ended up leading the scoreboard and a new HTB University CTF champions arised!

  1. Platypwnies, Hasso - Plattner Institute

  2. VMGCyber, University of Warwick

  3. APTduoquadra, 42 Paris

HTB UNI CTF 2021 Finals

UNI CTF 2021 Teams

Can you imagine ruling the scoreboard of a competition gathering the best and most skilled future hackers around? Well, they did it. This accomplishment deserved the best prizes, for a total worth of more than $27,000

First Place

Exclusive HTB Trophy, £2,000 Cash, Advanced Dedicated Labs - 6 Month with Pwnbox, £100 HTB Swag Card (for each player), £50 Amazon Gift Card (for each player), Special “1st Place” Certificate.

Second Place

£1,000 Cash, £100 HTB Swag Card (for each player), Annual VIP+ (for each player), £50 Amazon Gift Card (for each player), Special “2nd Place” Certificate.

Third Place

£50 HTB Swag Card (for each player), 6 Months VIP (for each player), £25 Amazon Gift Card (for each player), Special “3rd Place” Certificate.

Fourth Place

£25 HTB Swag Card (for each player), 1 Month VIP+ (for each player).

Fitfth Place

£25 HTB Swag Card (for each player), 1 Month VIP+ (for each player).

A special appreciation goes to the sponsors of the University CTF, who enabled us to offer such an outstanding reward to the best teams. It was great to join forces with Check Point Sofware Technologies, Intruder, Context Informaiton Security (part of Accenture), Digital Ocean, and Trenchant (part of L3Harris). 

Hall Of Fame

Years are passing, CTFs are getting done, and the list of champions is growing. It is above exciting to see colleges giving their best for each challenge and battling until the last flag. Give it up for the teams entering the UNI CTF Hall Of Fame.

Hack The Box University Capture The Flag 2021 Hall of Fame

Did you miss this year’s fun? You can already to reserve your spot for the next edition and prepare to put your name on the scoreboard. And who knows, maybe even fight for the title of champion.

29 Exclusive Challenges

As you all know, the other protagonist of this capture the flag event was our fantastic hacking content. There has never been that much effort on developing themed challenges distributed on multiple categories: Reversing, Forensics, Fullpwn, Misc, Web, Pwn, Crypto, Hardware, Cloud, SCADA. More than 1,500 flags have been submitted in total, with each challenge being solved at least once.

Such a hacking beauty cannot be lost in time. That is why the best challenges featured at the HTB University CTF can be played anytime on our platform by enrolling to the UNI CTF Track 2021. Ready to test your skills once again?

We have some nice reads for you too: take a look to our official challenges write-ups to know the process behind the creation and learn even better how to get to the end of it.

Hack The Box For Academia

The HTB University CTF is over, but the upskilling for students never does. Colleges and universities can continuously use Hack The Box to give their cyber programs a top-notch hacking platform for students to put their skills to the test. Are you wondering about all the ways in which your academic community can benefit by training on HTB and joining the hacking community? 

Check out our University CTF pre-event talks, discover how University of Tampa and Warwick University are building their ethical hacking society, how Shieffield University and Auburn University are creating effective cyber curricula for their students, and much more.

Staying true to our mission to make cybersecurity upskilling available to everyone, we take education accessibility seriously and provide a special discounted rate for academic institutions. The first step? Enroll your university for free and join our hacking community. More than 800 institutes are already training on Hack The Box!

Hack The Blog

The latest news and updates, direct from Hack The Box