Also known as
  • catgirl_infantry
  • catgirl1nfantry
  • sec1 training arc
Sign in to join the team.



Participated in CTF events

Overall rating place: 615 with 72.004 pts in 2023

Country place: 2

PlaceEventCTF pointsRating points
678 GlacierCTF 202310.00000.073
1655th stage MetaRed CTF Ecuador 2023100.00000.185
257Square CTF 202376.00000.913
1171337UP LIVE CTF1391.00002.474
119M*CTF 2023 Quals100.00000.319
256Cybercoliseum II1300.00001.550
159CakeCTF 2023270.00000.000
21M*CTF 2023 Junior Quals54665.000010.848
264TSG CTF 2023100.00000.651
405EKOPARTY CTF 20235.00000.059
185SpookyCTF 2023761.00001.358
360BlueHens CTF 202360.00000.148
187FE-CTF 2023: The UniPwnie Experience241.00000.182
7Questcon CTF1517.000025.657
788DEADFACE CTF 202320.00000.108
143DefCamp Capture the Flag (D-CTF) 2023 Quals103.00000.944
31TCP1P CTF 2023: First Step Beyond Nusantara1888.00004.329
215BuckeyeCTF 2023680.00002.479
429vsCTF 2023200.00000.511
413CSAW CTF Qualification Round 2023427.00000.951
44Cyber Heroines CTF1600.00007.508
172TAMUctf 20231339.00003.397
497ångstromCTF 2023330.00008.991
162Space Heroes 20231490.00001.912
76Texas Security Awareness Week 2023850.00004.408

Overall rating place: 986 with 35.494 pts in 2021

Country place: 3

PlaceEventCTF pointsRating points
23idekCTF 20213898.00006.745
323TMUCTF 2021100.00000.198
75GrabCON CTF 20211500.00005.549
711HSCTF 8711.00001.003
119S.H.E.L.L. CTF1355.00006.626
102DCTF 20213250.00007.907
240b01lers CTF100.00000.302
375UMassCTF 2021100.00000.364
229Securinets CTF Quals 202150.00000.311
464LINE CTF 202150.00000.217
380UTCTF 20211245.00001.295
61BSidesSF 2021 CTF911.00002.050
185zer0pts CTF 2021188.00001.019
112darkCON CTF1866.00002.935
847DiceCTF 20211.00000.035
250TetCTF 2021100.00000.364

Overall rating place: 373 with 82.322 pts in 2020

Country place: 1

PlaceEventCTF pointsRating points
69VULNCON CTF 20201205.00002.293
454hxp CTF 202019.00000.428
176#kksctf open 202010.00000.164
184X-MAS CTF 2020815.00000.000
20boot2root 20204851.00008.368
102DefCamp CTF 2020 Online300.00001.764
10Shakti CTF1851.000017.667
92CTF 313 20207.00000.787
400HITCON CTF 202050.00001.217
25CTF InterIUT 2020810.000010.599
313Dragon CTF 202042.00001.151
239Balsn CTF 2020110.00000.435
159Square CTF 2020151.00002.527
51SunshineCTF 2020726.00005.082
458KipodAfterFree CTF 20205.00000.079
79Newark Academy CTF 20204001.00007.478
115CyberYoddha CTF 20205160.00009.493
79RaziCTF 20204223.00002.481
209MetaCTF CyberGames 20203900.00005.978
112Hack The Vote 20201.00000.228
184Hack.lu CTF 2020280.00005.173
230Syskron Security CTF 2020910.00003.714
771N1CTF 202069.00000.272
341Hacktober CTF1175.00003.319
122DamCTF 20201506.00003.549
92b01lers CTF bootcamp1720.00006.868
244TastelessCTF 20201.00000.107
478DarkCTF700.00000.710
92EKOPARTY CTF 20203269.00005.615

Team members

Team writeups

EventTaskAction
TCP1P CTF 2023: First Step Beyond NusantaraNetsight 496 read writeup
TCP1P CTF 2023: First Step Beyond NusantaraIntention 356 read writeup
TCP1P CTF 2023: First Step Beyond NusantaraImagery 436 read writeup
NahamCon CTF 2021meddle [499]read writeup
BSidesSF 2021 CTFCharge Tracker read writeup
DefCamp CTF 2020 Onlinemodern login [50]read writeup
CTF InterIUT 2020Jankenpon [100]read writeup
CTF InterIUT 2020CyberMalware [50]read writeup
Newark Academy CTF 2020Patches [150]read writeup
Newark Academy CTF 2020dROPit [300]read writeup
RaziCTF 2020Chasing a lock [858]read writeup
Hack.lu CTF 2020flagdroid read writeup
DamCTF 2020pwn/allokay [473]read writeup
b01lers CTF bootcampSee for yourself [200]read writeup
b01lers CTF bootcampFree Your Mind [200]read writeup
b01lers CTF bootcampThere is no spoon [100]read writeup
b01lers CTF bootcampWhite Rabbit [100]read writeup
b01lers CTF bootcampmetacortex [100]read writeup
b01lers CTF bootcamporacle [100]read writeup
BsidesBOS CTFSea Shells [492]read writeup
BsidesBOS CTFMobility [475]read writeup
BsidesBOS CTFY2K [300]read writeup
EKOPARTY CTF 2020clop [245]read writeup
EKOPARTY CTF 2020c&c 1 [193]read writeup
EKOPARTY CTF 2020obaphx [304]read writeup
HACON_CTFobaphx [304]read writeup
HACON_CTFc&c 1 [193]read writeup