Offical URL: https://ctf.urchinsec.com/

We are a collective team of security researchers and enthusiasts from East-Africa.

Urchinsec CTFs are jeopardy style events / competitions hosted with award prizes to the top individuals/teams.

The categories are Reverse Engineering, Web Security, Forensics, Binary Exploitation, Cryptography, and Boot2Root.

CTF events

NameWeight
UrchinSec Tanzania National CTF MMXXIV25.00
Related tags: html tcpdump linux bash networking wireshark network vtable c++ pwn web reverse revesing reversing discord misc cryptography forensics boot2root osint rot47 base rsa xor dovahzul lokharic draconic symbol shiftcipher youtube