Switch to lite version Switch to dark theme

RingZer0 Team Online CTF

RingZer0 Team's online CTF offers you tons of challenges designed to test and improve your hacking skills through hacking challenges. Register and get a flag for every challenge.



The RingZer0 Team Online CTF is now proudly hosted by NorthSec.

Chat / Questions / Help

You'll find all what you need in the Discord Server.

Join the Discord now!

Challenges

Currently more than 300 challenges are available over 15 categories. Have fun resolving them.

View challenges »

Register

Your first time here? First step register an account, that way you will be able to login and start solving challenges.

Register »


Want to become certified RCEH?

Super simple: get at least 70% of the total points (which is 1234 points at the moment). With this certification, you will be able to buy a RCEH token that will be available on the shop. The RingZer0 Certified Elite Hacker (RCEH) certification is a highly technical certification. Anyone holding the RCEH title is a highly skilled hacker.

Once you get your RCEH title you can proudly use the certified logo and show to the rest of the world that you successfully managed to solve several hacking challenges on the RingZer0 CTF.


Scoreboard - 50302 players

Position Username Points Gold Last Validation Special Mention
101
MtucX
442 1 2019-03-27 14:51:50
102
salt
435 250 2019-03-24 01:07:08
103
xaav
434 55 2023-07-17 07:39:48
104
archervatan
433 0 2023-06-04 06:16:41
105
xyzzy5475
428 328 2019-09-13 13:54:40
106
CyberPi2
428 0 2024-04-17 13:49:44
107
govlog
427 1 2018-04-27 17:33:07
108
solarwind
425 0 2017-07-04 02:41:01
109
Charo
422 0 2017-01-16 00:17:40
110
blablazej
421 0 2022-01-30 19:16:04
111
bipin
418 11 2024-10-06 01:42:24
112
s7dn9y
417 0 2015-05-01 23:27:10
113
Radu
416 1 2021-08-17 02:38:30
114
mantz
415 2 2019-09-30 02:40:59
115
GinTora
412 1 2024-10-18 01:16:25
116
carapas
411 1 2017-11-04 14:38:12
117
love0day
408 0 2017-01-02 00:48:37
118
testing
407 0 2024-01-21 09:01:12
119
tunelko
407 0 2017-04-25 02:46:51
120
flash2307
406 0 2023-09-01 13:25:02
121
div
403 0 2022-02-03 16:24:39
122
mukkul007
401 0 2020-04-22 18:52:09
123
Snider
398 5 2018-07-11 10:45:02
124
mikejam
397 0 2023-03-09 16:10:45
125
ramza500
391 19 2018-05-27 00:27:46
126
markmark
391 0 2018-04-23 20:31:44
127
twado
389 126 2024-06-01 13:31:43
128
capsl
389 0 2016-02-14 18:48:16
129
pylessard
388 15 2017-01-14 02:01:38
130
tanovich
388 1 2024-02-29 13:01:43
131
yayctf
388 0 2018-08-15 22:49:20
132
Decay
387 11 2024-01-15 06:11:13
133
kasia-tutej
384 10 2020-09-11 11:24:59
134
falcon
384 0 2019-12-05 04:22:34
135
sambecks
383 22 2016-05-05 12:02:20
136
techr0n
381 13 2023-10-06 00:38:26
137
dank23
381 1 2023-08-16 02:01:35
138
Fox1337
380 6 2023-03-02 01:02:58
139
noble
379 0 2023-04-06 08:56:06
140
zerosum0x0
375 0 2020-02-05 20:05:26
141
Mister_Bert0ni
375 0 2017-06-24 15:54:59
142
ekse
374 0 2022-04-27 18:52:43
143
wszostak
373 0 2022-02-08 12:39:09
144
andreaf83
370 113 2018-03-05 16:57:35
145
uaf.io
370 8 2017-03-14 01:40:03
146
Akorlith
370 0 2022-07-13 06:48:16
147
0xFF1E071F
368 0 2022-02-27 09:29:38
148
freak_out
362 0 2017-12-16 16:40:51
149
mnadeau
359 1 2021-08-19 15:41:23
150
jeromeS
355 0 2024-05-15 23:25:52

Search by username


Latest challenges validations

Last validation Challenge User who solved it
2024-10-22 06:32:45 SysAdmin Part 8 egyde
2024-10-22 04:58:08 PyJail 1 egyde
2024-10-22 01:54:24 Linux x64 shellcoding level 3 egyde
2024-10-21 15:08:15 Then obfuscation is more secure toxic
2024-10-21 15:07:04 Hashing is more secure toxic
2024-10-21 15:06:24 Client side validation is bad! toxic
2024-10-21 15:02:25 Bash Jail 2 toxic
2024-10-21 14:59:40 Bash Jail 1 toxic
2024-10-21 14:36:45 Execute me if you can Burton
2024-10-21 14:32:01 Looking for the flag? toxic

The latest write-up with special mention


The latest challenges added

Challenge Points Category
Photographic Memory System (2/2) 3 NorthSec 2024
Photographic Memory System (1/2) 3 NorthSec 2024
Linguistic Memory System 5 NorthSec 2024
Anti-Allergens Immune System 4 NorthSec 2024
Appendix System 2 NorthSec 2024


Charles F. Hamilton started RingZer0 website in 2014 by hosting everything in his own garage (Picture here). You can find the list of users that contributed over the years here.


top