Offical URL: https://sec-t.hackaplaneten.se/

SEC-T is non-profit annual IT security conference held in Stockholm, Sweden. This time we celebrate 10 years. We celebrate this with a retro-CTF. The date is Wednesday 13/9 15:00 UTC - Friday 15/9 15:00 UTC. Supported categories are Pwnable, Reverse, Web, Crypto, Misc. The CTF is both remote and local, only local teams can win prizes.

no logo

CTF events

NameWeight
SEC-T 0x0FOO CTF 202325.00
SEC-T 0x0Expand CTF 202225.00
SEC-T CTF 201929.06
SEC-T CTF24.57
SEC-T CTF24.57
Related tags: c c++ c64 low level assembly artificial intelligence nothing driving networking forensics reverse engineering coding system programming penetration reverse re engineering reversing java c ruby python javascript decryption steganography penetration testing hacking mongodb crypto sql nodejs pentest security coding network hacking html sleeping mysql php sonic_visualizer serialization aes cbc web rfc5988 firefox topkek crypto50 pil the_best_rsa binary uiuc-ctf rev misc sqli blindsqli jail sandbox jailjavascript httpauth bypassfilter stego pdf pwn stegano reverse_engineering comments aes-cbc sbox directorylisting testcgi gdb angstromctf 2018 wireshark pcap format-string pwnable android ropchain bufferoverflow heap stack dlp pohlig-hellman nginx hex volatility memory aarch64 windows ppc network recon vm uaf websec vice 1day bash bangalorecallgirls rsa ida jadx forensic baby sectf oracle hmac otp scrypt seccomp guess rop minetest z3 logic duktape osint pwning base64 script mqtt bof xss null-byte-injection machine-learning scikit-learn rubiks-cube ethereum blockchain hardware ret2libc v8 chromium kernel websockets reverse-engineering hard fmtstr