Offical URL: http://ijctf.ml/

Greetings from Innovative Justice aka team Warlock_rootx, We present to you our first ever CTF with the following categories:
pwn, rev, misc, forensics,stego,crypto, boot2root, web
The prizes are not yet decided, will be announced soon

CTF events

NameWeight
IJCTF 202123.39
IJCTF 202023.39
Related tags: misc web crypto fuzzing forensics penetration testing c++ programming c all nothing c security coding hacking pwning python linux pwnable android developing trivia analysis offensive ciphers cryptography steganography makan pwn re stego encoding photoshop ping gdbscript z3 nactf rev sqlite3 rop bof admin matrix condi vigenere linear_algebra forensic vm bot directory-traversal sqli ssrf nodejs php leak xss exfiltration discord bruteforce off-by-null heap-overflow factoring rsa reversing tls adsfdgffsdgfg sdfgnbh asdfg adsfdfg image race-condition fsdgfhgh news asdfgh devops git adsdsfdfg simic