Winja CTF @Wicked6

Challenge Categories

  • Web
  • Cryptography
  • Steganography
  • OSINT
  • Reverse Engineering
  • Binary Exploitation
  • Forensics

Few Tips

  • Register yourself as an individual or as a team
  • Go to https://wicked6.winja.site/challenges
  • Select a category and click on the challenge name to see challenge description
  • Read the description carefully
  • Download any downloadable file
  • Navigate to the provided URL, if any
  • Read source code
  • Use publicly available wordlists (e.g., rockyou.txt)
  • Join our Discord server (https://discord.gg/YGJsunYbvG)

Some resources

  • https://winja.nullcon.net/past-events/winja-ctf-12nov2021-c0c0n/
  • https://github.com/Winja-Events/Winja-Events/tree/master/CTFWriteups
  • https://cybersecurity.att.com/blogs/security-essentials/reversing-a-binary-using-gdb-tutorial-for-reverse-engineers