Offical URL: https://spamandhex.com/ctf/

The moment you've all been waiting for is finally here: the #19^W #25 team on ctftime in 2017^W 2018 is organizing its own second CTF.

▀█▀ █░█ █▀▀ █▀█ █▀▀ ▀ █░░ █░░ . █▄▄ █▀▀ . █ █▀█ █▀▀ . █░█░█ █ ▀█▀ █░█
░█░ █▀█ ██▄ █▀▄ ██▄ ░ █▄▄ █▄▄ . █▄█ ██▄ . █ █▀▄ █▄▄ . ▀▄▀▄▀ █ ░█░ █▀█

█▀▀ █▀█ █▀█ █ █▀█ █░█ █▀ . ▄▀█ █▀▄▀█ █▀█ █░█ █▄░█ ▀█▀ █▀ . █▀█ █▀▀
█▄▄ █▄█ █▀▀ █ █▄█ █▄█ ▄█ . █▀█ █░▀░█ █▄█ █▄█ █░▀█ ░█░ ▄█ . █▄█ █▀░

█▄▄ ..▄▀█ █▄░█ ▀█▀ █▀▀ █▀█ ░ . ▀█▀ █░█ █▀▀ .█▀█ █▀▀ .▀ █░░ █░░ . █▄▄. █▀▀
█▄█ █▀█ █░▀█ ░█░ ██▄ █▀▄ ▄ . ░█░ █▀█ ██▄ █▀▄ .██▄ ░ █▄▄ █▄▄ . █▄█ ██▄

.▄▀█ █▄░█ . █ █▀▄▀█ █▀█ █▀▀ .█▀▀ █▀▀ .▄▀█ █▄▄ .█░░ █▀▀ . .█▀▀ ▀█▀ █▀▀
█▀█ █░▀█ . █ █░▀░█ █▀▀. ██▄ █▄▄ █▄▄ █▀█ █▄█ █▄▄ ██▄ . █▄▄ ░█░ █▀░

█▀█ █░░ ▄▀█ █▄█ █░░ █ █▀ ▀█▀ . █░█ ▄▀█ .█▄░█ █▀▄ █▀█ █ █▀▀ █▄▀. █▀▀ .█▀▄
█▀▀ .█▄▄ █▀█ ░█░ █▄▄ █ ▄█ ░█░ . █▀█ █▀█ █░▀█ █▄▀ █▀▀ .█ █▄▄ █░█ ██▄ █▄▀

█▄▄ █▄█ . █▀█ █░█ █▀█ . █▀█ █▀▀ █▀ █ █▀▄ █▀▀ .█▄░█ ▀█▀ . █▀▄ ░░█ .░
█▄█ ░█░ . █▄█ █▄█ █▀▄ .. █▀▄ ██▄ ▄█ █ █▄▀ ██▄ █░▀█ ░█░ . █▄▀ █▄█ ▄

▀█▀ █░█ █▀▀ █▀█ █▀▀ .. █▀▄▀█ █ █▀▀. █░█ ▀█▀ . █▀▀ █░█ █▀▀ █▄░█
░█░ █▀█ ██▄ █▀▄ ██▄ . █░▀░█ █ █▄█ █▀█ ░█░ . ██▄ ▀▄▀ ██▄ █░▀█

█▄▄ ..█▀▀ . █▀ █▀█ █▀▄▀█ █▀▀ .. █▀▀ █░█ ▄▀█. █░░ █░░ █▀▀. █▄░█ █▀▀. █▀▀ .█▀ ░
█▄█ ██▄ . ▄█ █▄█ █░▀░█ ██▄ . █▄▄ █▀█ █▀█ █▄▄ █▄▄ ██▄ █░▀█ █▄█ ██▄ ▄█ ▄

CTF events

NameWeight
S㎩mAndFlags Uけimate w呎は屸de C㏊mᒆonship Teaser ꕫꕫ - ㎩㏚i㎄ Edition23.89
SpamAndFlags Teaser 201923.89
Related tags: password cracking security password-cracking forensics nothing exploits web programming reversing botnet coding php perl wireless pentesting reverse x86 misc ssti arm rev unicorn pwn string-format crypto ecc math md5 jail bashing bash audio signal http_request_smuggling hash quantum rsa ssh gps gamehacking jemalloc android v8 browser kernel qemu xss antidebug java webauthn node.js internet reverse_engineering afsdgfgh fsvnpo fsdgfhgh adsfdgfhgh adsfdgfgh adsfdfgh dsfdfg vuasoikeo asdfghj discord puytre asdfgh canary simic