Offical URL: https://securebug.se/cyber-challenge/

SecureBug is organizing another CTF.
Enjoy with your friends solving a number of challenges in different categories varying from basic to hard level.
This CTF is for Digital Forensics, Web security, Cryptography,OSINT and reverse engineering to test and enhance your technical skills.
It will be in a Jeopardy Style where every team/Hunter will have a list of challenges.
For every challenge solved, the team/Hunter will get a certain amount of points depending on the difficulty of the challenge.
Conditions
All talents can participate without any adherence to age, nationality, or skill level.
Information regarding teamwork:
If you wish to add teammembers you can add them on your profile detail section on the platform.
Important that only one teammember submits the flags.

Rules:

Rules concerning the platform are included:
– Sharing the flags between players is not allowed
– Brute Force attacks on the challenges submission portal or challenges links are not allowed.
– Any attack against the site or the hosted servers will be observed and the player will be banned from participating in the CTF immediately.
– Organizer has the permission to disqualify players for any unethical behavior or any trials to interrupt the CTF
This CTF is sponsored by : SecureMind AB

CTF events

NameWeight
Securebug.se CTF Thor 202124.38
Securebug.se CTF Loki 202122.58
Securebug.se CTF 19 july0.00
Securebug.se CTF Odin 202117.90
SecureBug CTF20.15
Related tags: c++ reverse androidsecurity web crytography algorithms esoteric-language obfuscated nothing csharp js powershell linux windows java hacking pentesting networking code sysadmin c mysql gentoo debian debugging c cisco games binary programming attack reversing exploitation heap a make ssh php recon python z3 crypto yaml discord forensic pwn python2 vcs shell caesar rsa maths revesing bru osint rce ida race-condition nactf grep math fpu re binaryexploitation format-string collision dm5 protobuf forensics sqli cryptography engineering cryptography-rsa password-cracking firefox serialization type-juggling nosql mongodb idor waf-bypass easy medium wireshark dns hard reverse-engineering android cookies substitution google misc slide_attack pyjail lfsr ecc meet-in-the-middle oracle rev rust pickle-deserialization signing ed25519