diff --git a/docs/team.txt b/docs/team.txt index 3389ab444..dddd18c95 100644 --- a/docs/team.txt +++ b/docs/team.txt @@ -6,12 +6,13 @@ We're a group of people participating in the yearly repeating password cracking | Competition | Conference | Year | Placed | |---------------------|----------------------------|------|--------| -| Crack Me If You Can | Defcon, Las Vegas | 2010 | 1st | -| Crack Me If You Can | Defcon, Las Vegas | 2011 | 2nd | -| Crack Me If You Can | Defcon, Las Vegas | 2012 | 1st | -| Crack Me If You Can | Defcon, Las Vegas | 2013 | 2nd | -| Crack Me If You Can | Defcon, Las Vegas | 2014 | 1st | -| Crack Me If You Can | Defcon, Las Vegas | 2015 | 1st | +| Crack Me If You Can | DEF CON, Las Vegas | 2010 | 1st | +| Crack Me If You Can | DEF CON, Las Vegas | 2011 | 2nd | +| Crack Me If You Can | DEF CON, Las Vegas | 2012 | 1st | +| Crack Me If You Can | DEF CON, Las Vegas | 2013 | 2nd | +| Crack Me If You Can | DEF CON, Las Vegas | 2014 | 1st | +| Crack Me If You Can | DEF CON, Las Vegas | 2015 | 1st | +| Crack Me If You Can | DerbyCon, Louisville | 2017 | 1st | | Competition | Conference | Year | Placed | |---------------------|----------------------------|------|--------| @@ -33,11 +34,11 @@ Xanadrel (@Xanadrel): Developing LC, the "Team hashcat" hash management tool * Active and former member abaco alotdv atom blandyuk blaz -BlowCane chancas coolbry95 dakykilla deutsch_ -dropdead epixoip evilmog gpufreak hashtka -Hydraze J0hnnyBrav0 K9 kontrast23 legion -matrix m3g9tr0n minga NullMode N|IGHT5 -NSAKEY philsmd purehate radix Rolf -rurapenthe s3in!c SuperJames Szul tehnlulz -The_Mechanic ToXiC undeath unix-ninja xan -xmisery +BlowCane chancas Chick3nman coolbry95 dakykilla +deutsch dropdead epixoip EvilMog franky +gpufreak hashtka Hydraze J0hnnyBrav0 K9 +kontrast23 legion m3g9tr0n matrix minga +N|IGHT5 NSAKEY NullMode philsmd purehate +radix Rolf rurapenthe s3in!c SuperJames +Szul tehnlulz The_Mechanic T0XlC TychoTithonus +undeath unix-ninja Xanadrel xmisery