Skip to content

NilbinSec/Winja-CTF-c0c0n-2021-Writeup

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 

Repository files navigation

Winja-CTF-c0c0n-2021-Writeup

NilbinSec's participation in the Winja CTF for c0c0n 2021 image

This repo covers NilbinSec's participation in the Winja CTF during c0c0n 2021. c0c0n 2021 was entirely virtual but is normally hosted live in India. Maybe we will visit one day!

CTF Components

The CTF was broken into the following sections with specific section write-ups in the listed folders:

Web

Crypto

Malware Analysis

Reverse Engineering

OSINT

Forensics

Steganography

Results

NilbinSec found 8 flags and secured 1,350 points out of a possible 4,100 points, coming in 21st place overall.

Who we are: nilbin-sec-orb3x3

Nilbin_Sec is a recently formed hacker group formed out of some of the hardcore fans of Nathan Barnatt's Pseudo-Alternate Reality Game character Dad. Currently we focus our pursuits on OSINT, cryptography, web exploitation, and custom hardware hacking. We can be reached at: nilbinsec (at) gmail (dot) com. If you are interested in learning more about the Dad universe, check out his youtube channel at: https://www.youtube.com/channel/UCFzpLhfgdPPVJ_7YrVO-GSw.

About

Writeup of NilbinSec's participation in the Winja CTF for c0c0n 2021

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages