Offical URL: https://ctf.winja.site/

Registration link: https://ctf.winja.site/register

Sponsor:
Salesforce

Challenge Categories:
Web3
Source Code Review
Web
Forensics
Active Directory
PWN
Steganography
Cryptography
Reverse Engineering
OSINT

CTF events

NameWeight
Winja CTF | Nullcon Goa 20235.00
Winja CTF | Nullcon Goa 202222.70
Winja CTF | Nullcon Berlin 202222.70
Winja CTF | c0c0n 202122.70
Winja CTF23.50
Related tags: web offensive security forensic misc debugging c reverse engineering x86 asm c android rsa public-key android debug crypto sqlinjection algorithms android programing python networking sql injection forensics reversing pwn reverse java learning metasploit sql html php linux windows stego cats sleeping music wtf crytography rsa-like paillier engineering shellcode stack_overflow ret2libc fastbin fastbindup heap-overflow one_gadget calloc mmaped use-after-free got uaf glibc heap embedded usb otp token avr rev walkthrough rce ping md5 bufferoverflow xss ssti cache-poisoning sqli nginx flask jinja csrf angr aeg coppersmith aes-cbc ret2dlresolve rng ecc cryptography z340 miscellaneous jwt osint machine malware analysis re