DCTF22

Our team organised its own CTF for the second year in a row. It ran from Friday 2022-04-15 16:00 to 2022-04-17 16:00 (UTC).

The challenges fall into one of 5 categories:

web icon Web - hacking web applications

crypto icon Crypto - cryptography

reverse icon Rev - reverse engineering

pwn icon Pwn - exploiting binaries

misc icon Misc - miscellaneous

Ekipa DragonSec SI