
🏆Prizes🏆
🥇1st Place
$1500, 1x IDA Pro Essential License, 1x OffSec Course + Certification Exam Bundle, 5× haxo.games Vouchers (Course + Certification), 1x Gold Annual HTB Academy Subscription, 5x Annual HTB VIP+ Subscription, 5x THM 12-Month Subscription Vouchers, 1x CRTP Exam Voucher, 4x RET2 WarGames Tokens, 1x CTFGuide Voucher
🥈2nd Place
$1000, 3× haxo.games Vouchers (Course + Certification), 1x Silver Annual HTB Academy Subscription, 3x Annual HTB VIP+ Subscription, 5x THM 6-Month Subscription Vouchers, 1x CRTP Exam Voucher, 3x RET2 WarGames Tokens, 1x CTFGuide Voucher
🥉3rd Place
$500, 1× haxo.games Voucher (Course Only), 3x Annual HTB VIP+ Subscription, 5x THM 3-Month Subscription Vouchers, 1x CRTP Exam Voucher, 2x RET2 WarGames Tokens, 1x CTFGuide Voucher
4th Place
$300, 1x RET2 WarGames Tokens, 1x CTFGuide Voucher
5th Place
5th: $150 USD
Write-Up Contest Winners
5x Winners: $50 + 1 CTFGuide Voucher each
⭐Event Sponsors⭐

Zellic
Zellic is a security research firm. Our targets include compilers, virtual machines, web apps, circuits, proof systems, and more. Before Zellic, we previously founded perfect blue, the #1 CTF team in 2020 and 2021. If you're smart and good at CTFs, we'd love to meet you.
We offer a complete benefits package and direct equity participation. We also offer flexible hours, remote work, and both full-time and part-time roles. Our team enjoys regular fully-funded offsites and a range of other perks.
Ask your friends: you might already know someone who works here.
To learn more, check out our blog: zellic.io/auditooor-grindset
Work at Zellic: jobs@zellic.io | zellic.io/careers | @gf_256
Meet the founders: - Luna: @gf_256 on Discord (Twitter) - Jazzy: @jazzyzellic on Discord (Twitter)

Deloitte France's Offensive Security Center
Deloitte France's Offensive Security Center (OSC) is a specialized cybersecurity team within Deloitte France that delivers comprehensive security testing and assessment services to organizations worldwide. Our expert team of over 30 people regularly conducts in-depth technical evaluations across web applications, mobile platforms, thick client systems, cloud infrastructures, and complex Active Directory environments within internal networks. OSC excels in conducting red team and purple team operations on mature organizations as well, combining advanced covert exploitation methodologies with strategic reconnaissance and physical security assessments to simulate real-world attack scenarios.
Our team operates from strategic locations in Paris, France and Casablanca, Morocco, and is actively seeking talented professionals to join our growing team. Our team strives to maintain a culture of high technical proficiency through continuous research and mastery of cutting-edge techniques, while ensuring that every team member actively contributes to shaping our strategic objectives. If you are interested in joining us, we'd love to hear from you.

Google Cloud
Google Cloud Platform is a suite of cloud computing services offered by Google that provides a series of modular cloud services including computing, data storage, data analytics, and machine learning, alongside a set of management tools.
Infra sponsored by goo.gle/ctfsponsorship

Hex-Rays
Founded in 2005 by Ilfak Guilfanov, Hex-Rays is dedicated to continuously enhancing IDA, the world's leading binary analysis solution, while consistently striving to deliver exceptional support to our customers. We are constantly researching new algorithms, features, solutions and products, and our team keeps expanding.

haxo.games
Haxo Games is a subscription-based Educational platform in Cybersecurity targeting Gen Z and Millennials, aiming to teach them Video Game Security and Reverse Engineering with video tutorials, written Lessons, Quizzes, Exams, CTF/challenges, and Certifications
Check our platform out: https://haxo.games
Join Our Discord!

HackTheBox
Hack The Box is the Cyber Performance Center with the mission to provide a human-first platform to create and maintain high-performing cybersecurity individuals and organizations. As the only platform that unites upskilling, workforce development, and the human focus in the cybersecurity industry, Hack The Box is the go-to for organizations worldwide ready to push their teams to the top.

TryHackMe
TryHackMe is a free, browser-based cybersecurity training platform offering hands-on labs and interactive exercises designed for learners of all skill levels, from complete beginners to industry experts. Our accessible, gamified approach empowers over four million users worldwide to develop practical cybersecurity skills, explore real-world scenarios, and advance their careers in cybersecurity through engaging, self-paced content.

OtterSec
OtterSec is a blockchain security company focused on identifying and patching critical exploits before our clients go to market. We work closely with leading teams to provide a holistic and collaborative approach to security, tailored to each client’s specific needs. We’re always looking for talented and passionate team members - if you think this is you, please reach out!

OffSec
Founded in 2007, OffSec has been a trailblazer in cybersecurity for over 15 years, illustrating a long commitment to an offense-informed defensive strategy. As creators of the most extensive continuous cyber workforce development library, we prioritize immediate integration of emerging threats, empowering professionals to build a proactive defense that's as aggressive as the attacks it anticipates.
Our learning platform and library include the most rigorous content, courses, learning paths and hands-on labs for your cybersecurity upskilling: https://www.offsec.com/

Altered Security
Altered Security is a cybersecurity education and training company focused on hands-on learning through our red team training platform and cyber ranges. We are experts in red team training, InfoSec education platform and cyber ranges. We pioneered affordable red team labs and have trained more than 40000+ information security professionals from more than 130+ countries across the globe through our in person and online trainings. Our hands-on certifications are industry-recognized and are very popular with professionals and organizations to demonstrate skills.

RET2 Systems
Our industry-leading platform is the most effective solution for learning modern binary exploitation through a world-class curriculum developed by RET2. Acquire the skills necessary to perform independent vulnerability research.
Learn more about us and what we offer here: https://wargames.ret2.systems/

Trail of Bits
Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and products. We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.