Offical URL: https://sec-t.hackaplaneten.se/

SEC-T is non-profit annual IT security conference held in Stockholm, Sweden. This time we celebrate 10 years. We celebrate this with a retro-CTF. The date is Wednesday 13/9 15:00 UTC - Friday 15/9 15:00 UTC. Supported categories are Pwnable, Reverse, Web, Crypto, Misc. The CTF is both remote and local, only local teams can win prizes.

no logo

CTF events

NameWeight
SEC-T 0x0FOO CTF 202325.00
SEC-T 0x0Expand CTF 202225.00
SEC-T CTF 201929.06
SEC-T CTF24.57
SEC-T CTF24.57
Related tags: web pwn xss php crypto stego rop sqli hacking forensics base64 android python pcap rsa penetration testing z3 c++ reverse engineering forensic logic javascript programming c engineering aes java vm system misc otp pwnable re sql stegano ppc steganography sandbox nodejs rfc5988 firefox topkek coding nothing networking ruby mongodb sonic_visualizer penetration pentest bash windows hmac jailjavascript format-string network c64 websec html network hacking recon wireshark ida mysql assembly script sleeping rev low level artificial intelligence driving kernel pil hardware volatility vice angstromctf uiuc-ctf jail bof bufferoverflow security coding pwning baby guess decryption gdb osint aes-cbc blockchain ethereum reversing reverse_engineering ropchain fmtstr hex serialization directorylisting ret2libc memory testcgi pdf cbc uaf sbox comments c stack reverse seccomp heap binary oracle bypassfilter blindsqli httpauth the_best_rsa crypto50 v8 2018 pohlig-hellman dlp nginx aarch64 websockets 1day bangalorecallgirls reverse-engineering duktape jadx sectf scrypt minetest hard null-byte-injection rubiks-cube machine-learning scikit-learn mqtt chromium