Offical URL: https://ctf.winja.site/

Registration link: https://ctf.winja.site/register

Sponsor:
Salesforce

Challenge Categories:
Web3
Source Code Review
Web
Forensics
Active Directory
PWN
Steganography
Cryptography
Reverse Engineering
OSINT

CTF events

NameWeight
Winja CTF | Nullcon Goa 20235.00
Winja CTF | Nullcon Goa 202222.70
Winja CTF | Nullcon Berlin 202222.70
Winja CTF | c0c0n 202122.70
Winja CTF23.50
Related tags: web pwn xss php crypto stego sqli forensics android python rsa reverse engineering forensic metasploit c debugging engineering security java misc otp re sql wtf networking malware algorithms windows html linux analysis cats sqlinjection sql injection miscellaneous csrf sleeping rev got learning embedded jwt public-key bufferoverflow music flask shellcode ret2dlresolve machine ssti osint aes-cbc x86 asm stack_overflow reversing use-after-free usb md5 crytography ret2libc angr uaf coppersmith token offensive rce heap-overflow ecc paillier c android programing cryptography glibc reverse heap android debug rsa-like aeg fastbin fastbindup jinja one_gadget avr walkthrough nginx cache-poisoning ping calloc mmaped rng z340