Announcement2023-09-20

Recap: 2023 MetaTrust Web3 Security CTF Competition

4 Minutes Read

MetaTrust Labs

MetaTrust Labs

Summary

Together, we're shaping the future of web3 security, and we can't wait to see what the future holds.

The 2023 MetaTrust Web3 Security CTF Competition, held in the vibrant backdrop of Token2049 Singapore during Sep 13 to Sep 15 on Bewater, has now reached its thrilling conclusion. This event has not only been a remarkable showcase of web3 security skills but also a unique convergence of talents and innovations against the backdrop of one of the most influential gatherings in the crypto and blockchain world. From the very first registration to the final solve, participants have demonstrated unwavering dedication, pushing the boundaries of web3 security. As we reflect on the challenges and successes, we find ourselves inspired by the boundless potential of the web3 community and excited about the future it holds.

Celebrating Achievements

With 667 teams and 1026 users initially registering their enthusiasm, this year's CTF witnessed an impressive turnout. Out of these, 111 teams has been successfully submitted challenges in the official competition, showcasing their skills and resilience in the web3 security domain.

The competition boasted a total of 3878 possible points spread across 23 intriguing challenges. Among them, 'greeterVault' emerged as the most conquered challenge, with an impressive 95 successful solves.

The dedication of the participants was remarkable, with 610 right submissions, showing their unwavering commitment to solving complex problems. Even in the face of adversity, 1434 wrong submissions couldn't deter their enthusiasm and spirit. solve.png

Challenges and Solutions

This year, we introduced a diverse array of challenges encompassing both web2 and web3 security domains with the suppport from Amber Group, C² Ventures, Goplus Security, Upchain, ChainFlag, Chamd5 and Narya. Participants had the opportunity to tackle problems in web3 languages like Solidity, Vyper, and Move. These challenges not only tested their knowledge but also pushed the boundaries of their problem-solving skills in the ever-evolving web3 landscape.

Celebrating the Victors

Three teams truly stood out as the top winners of this year's competition: Wut_is_Vpyer, Offside Labs, and Fuzzland. They demonstrated exceptional skills and problem-solving abilities, earning themselves well-deserved cash prizes of $5,000, $3,500, and $1,500, respectively. The Prize pool is sponsored by Polygon Labs, BingX, GoPlus Security, BugRap, MAP Protocol and Desyn. Additionally, three teams shone brightly in Sui's special challenges: Q7, Fuzzland, and Offside Labs. Their outstanding performance earned them SUI tokens in the amounts of 8192, 4096, and 2049 tokens each provided by Sui. winner.png sui.png Top 10 Teams (1).png

Big Appreciation

We'd like to extend our heartfelt gratitude to our sponsors, co-hosts, strategic partners, community partners, media partners, and the challenge designing team along with all those who contributed to making this competition a resounding success. Your collective dedication, creativity, and unwavering support have been instrumental in shaping this year's competition into the thrilling experience it became. Your combined efforts have been invaluable, and we look forward to continuing this journey together in the web3 security landscape. partner.jpg

Stay Connected with MetaTrust

Our journey in the web3 security industry is far from over. We invite all participants, supporters, and enthusiasts to join our developer community on Telegram at https://t.me/metatrustlabs.

Stay connected with us to be the first to hear about upcoming events, discussions, and opportunities.

Looking Ahead

As we conclude the 2023 MetaTrust Web3 Security CTF Competition, we want to assure you that this is just the beginning. We have exciting plans for the future, including the possibility of another CTF event and other web3 security competitions later this year. So, stay tuned, keep honing your web3 security skills, and get ready for more thrilling challenges!

All along the way, we want to express our deepest appreciation to everyone who made this event possible. The dedication and passion of our participants, the support of our sponsors, and the spirit of collaboration within the web3 security community have made this CTF competition an unforgettable experience. Together, we're shaping the future of web3 security, and we can't wait to see what the future holds.

About Us

At MetaTrust, our primary focus is on creating a secure infrastructure that caters to the needs of developers in the WEB 3.0 space. We offer an array of AI-Driven automation tools and security services to assist Web3 developers and project stakeholders in achieving a secure development environment.

Website || Twitter || Telegram || Join Developer Community

Share this article