Annual Flagship Competition
Chronos Security Capture The Flag 2025
Join Romania's premier cybersecurity competition featuring real-world challenges across multiple domains.
Registration closes in
00
Days
00
Hours
00
Minutes
00
Seconds
48 Hours
Non-stop competition
1-5 members
Maximum team size
Jeopardy
Competition format
Competition Arsenal
Challenge Domains
Web SecurityXSS, SQLi, CSRF, and web app vulnerabilities
CryptographyClassical & modern crypto, hash functions
Reverse EngineeringBinary analysis, malware dissection
ForensicsDigital evidence, memory dumps, steganography
OSINTOpen source intelligence gathering
MiscellaneousLogic puzzles, programming challenges
Scoring & Format
Competition Format:
Jeopardy-style with dynamic scoring
Flag Format:
CSCTF{...}
Tie-breaker:
Earlier submission time wins
Time Management
- Start with easier challenges to build momentum
- Allocate time across different categories
- Take breaks to maintain focus during 48h
- Don't get stuck on one challenge too long
Team Strategy
- Assign members to their strongest domains
- Share findings and collaborate actively
- Use voice chat for real-time coordination
- Avoid working on same challenge simultaneously
Essential Tools
- Burp Suite / OWASP ZAP for web challenges
- Ghidra / IDA for reverse engineering
- Wireshark for network forensics
- Python/CyberChef for crypto & scripting