Skip to content

Latest commit

 

History

History
10 lines (6 loc) · 1.19 KB

File metadata and controls

10 lines (6 loc) · 1.19 KB

CTF-2018 [Cyber-Intel Online Official CTF 2018 (Catch-The-Flag) Hacking and Reverse Engineering Challenge]

WELCOME, HAVE A BLISSFUL DAY.

This is Cyber-Intel Online Official CTF (Catch-The-Flag) Challenge and I am Dr. Sameera de Alwis (The Group Admin and The President of Cyber-Intel Online - Sri Lanka). I designed this challenge to get hold of most enthusiastic, knowledgeable, and skilled people who wish to show and reveal their hidden dojo or abilities in the Hacking arena. This is Level - 1 challenge. Which means, this is a Basic Level of challenge and people who are willing to participate and accept the challenge should have self-confident and self-courage in the areas of hacking and other black knowledge or deep knowledge or maybe in some form of Reverse Engineering and Basic Cryptographic or Cryptanalysis knowledge.

Please download the GitHub embedded repository files for more information. The key file is "GetMe-2-Challenge" and it include every information with regards to the Cyber-Intel's CTF 2018 Challenge. Please do contact us for more information. We are on-live in "https://www.facebook.com/groups/756922257840260/" or email.

Good Luck The President (Cyber-Intel Online) - Sri Lanka