University

4 min read

HTB University CTF 2022 recap

One event, twice as many players, and three days of competition for some of the best hackers. The fourth annual University CTF was a ton of magical fun!

panawesome avatar

panawesome,
Dec 16
2022

The Hack The Box (HTB) University CTF is an annual capture the flag (CTF) event where university and college students compete against each other for fame, prizes, or just for fun. 

Providing that they have a valid academic email address, all students are welcome to play and learn in a CTF that covers a wide variety of topics and difficulties.

Each year we continue the effort to have more universities and regions represented. What started as an event for 68 universities in 2019 has reached 941 universities across 92 countries. If you are part of a university hacking team, it’s clear that University CTF is the place to prove yourselves.

Unlike previous years, this year’s wizard-themed competition was a single round lasting three days (Friday 2nd to Sunday 4th of December). Each university could field a team of up to 20 people and compete on challenges set in a techno-wizard world. This year’s theme was also partially about cyberbullying and bullying in general, so $3000 was donated to cybersmile.org.

The winners

With 941 battle-ready universities competing, and only 2 out of 22 flags making the difference between sixth to first place, this year’s competition was tough. Behold, the top ten wiz..I mean hacking schools.

  1. Hasso Plattner Institute

  2. ESNA

  3. Polygl0ts

  4. 42 FR

  5. ETHZ - ETH Zurich

  6. University of Warwick

  7. SIGINT - UoE

  8. Radboud University

  9. DTUHAY

  10. Technical University of Crete

This year marks the first back-to-back winners. The Hasso Plattner Institut team shows no signs of slowing down and has swooped in to claim another trophy to add to their now-expanding collection. Joining them on the podium are ESNA and EPFL.

Will the Hasso-Plattner Institut go for the three-peat? Will the top three high-scoring university hacking teams continue to come from Europe? Join next year to find out!

The prizes

Having your team’s name appear on this list is not an easy feat. That’s why this year’s prize winners received more than $50,000 in prizes! 

First place

  • Exclusive HTB Supernatural Hacks trophy.

  • $3,000 cash. 

  • Dedicated Labs training.

  • Annual VIP+ Subscription (for each player).

  • $100 Swag Card (for each player).

  • HTB Academy Silver Annual Subscription (for each player).

Second place

  • $1,000 Cash. 

  • Annual VIP+. 

  • Subscription (for each player).

  • 3-Months Pro Labs of choice (for each player).

  • $100 Swag Card (for each player).

  • HTB Academy Silver Annual Subscription (for each player).

Third place

  • Annual VIP Subscription (for each player).

  • $50 Swag Card (for each player).

  • HTB Academy Silver Annual Subscription* (for each player).

Fourth place

  • 6-Months VIP Subscription (for each player). 

  • $50 Swag Card (for each player).

Fifth place

  • 6-Months VIP Subscription (for each player).

  • $50 Swag Card (for each player).

Also a special thanks to this year’s sponsor, EY, who helped make the event possible!

Now, the actual hacking content

The prizes are a nice motivation, but the real reason our events grow bigger each year is our hacking content. The quality was HTB-level and featured various difficulty levels across eight categories: Web, Reversing, Pwn, Forensics, Crypto, Fullpwn, Cloud, and Machine Learning. All challenges were solved at least once, while no team was able to solve all challenges in the set timeframe. 

If you feel that you missed out, it is because you did. But fear not, the challenges are going to be featured on their own track on our main platform. So everyone will have the chance to test themselves and learn.

And of course, an HTB CTF is always about learning. We are going to release writeups for some of the most interesting challenges, so stay tuned! 

Watch the magical workshops

If you’d like to relive the live hacking wizardry, you can watch the UNI CTF talks by clicking on any of the links below. Content includes:

31:39: Live Hacking - Web Challenge from 2021

1:09:04: University CTF 2021 - Blue content explained

1:48:50: Talk - How to land your first cybersecurity Job

2:31:07: Head in the cloud - cloud Challenge

2:53:18: A dedicated hacking environment for your university

3:18:04: Intro to Binary Exploitation

3:45:46: Q&A - How to be recruited in Cybersecurity

4:11:18: Ippsec - Advice I wish I had when starting my career

Bring Hack The Box to your university

There is no need to wait for next year! You can incorporate HTB into your university curriculum to have a single platform for training, developing, testing, and proving hands-on competence in cybersecurity. 

Explore HTB for universities

 

Hack The Blog

The latest news and updates, direct from Hack The Box