Thanks for playing Fetch with us

Congrats to the thousands of players who joined us for Fetch the Flag CTF. Learn how to find all the flags by reading the challenge solutions. 

Congrats to the winning teams

Congratulations to FluxFinger, who came out on top in first place. Shout out to WebGang in second place, and Phish Paprikaš in third place.

Solve CTF challenges faster with Snyk

Learn how you can detect vulnerabilities and possible entry points in CTF challenges with Snyk, so you can uncover hidden flags faster.

Patch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo Segment

Snyk is a developer security platform. Integrating directly into development tools, workflows, and automation pipelines, Snyk makes it easy for teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and infrastructure as code. Supported by industry-leading application and security intelligence, Snyk puts security expertise in any developer’s toolkit.

Start freeBook a live demo