c0c0n 2020

Winja CTF

Winja CTF contains challenges related to Web, Reverse Engineering, Crypto, Steganography and OSINT. The challenges would be unlocked in layers. Each level will contain 3 challenges of (almost) similar difficulty level. In order to unlock the next level, at least one challenge should be solved from the active level. Flag corresponding to any of the solved challenges from the active level can be used to unlock next level challenges.

CTFd platform has been used to host the CTF challenges. Dynamic scoring will be enabled on the platform to decide the final winners. Top 2 scorers will be rewarded.

The online CTF event will be organised for a duration of 3 hours on 19th September 2020, starting at 1:00 PM IST and ending at 4:00 PM IST.

Winja is a Nullcon initiative
Nullcon

1st PRIZE

One month subscription to Pentester Academy

2nd PRIZE

Any one of the following paperbacks:
  • Pentesting Azure Applications: The Definitive Guide to Testing and Securing Deployments
  • Black Hat Go: Go Programming For Hackers and Pentesters
  • The Hacker Playbook 3: Practical Guide to Penetration Testing

CONFERENCE PARTNERS

PLATINUM SPONSORS

vensec

SILVER SPONSORS

BRONZE SPONSORS

SUPPORTING PARTNERS

CTF PARTNERS

COMMUNITY PARTNER

VILLAGE PARTNERS

VENUE PARTNER