• Goa 2021
  • CTF

CAPTURE THE FLAG

COMPETITIONS

Date: 6th March 2021

CTF Starts: 12:00 AM IST
CTF Ends: 1:00 PM IST

Register closed

Greetings Ladies & Gentlemen!!
Are you a security enthusiast? Have you ever wished to be a part of the puzzle-solving competition, but never got a chance to participate? Have you ever wanted to test your knowledge by solving hacking simulated challenges? Well then here's your chance to be a part of Winja!

Why be a part of WINJA?

This time, Winja CTF is open to all, yes you got that right, open to both the ladies and gents. This CTF aims to help them explore their potential in a comfortable environment and to geek out with having a lot of fun time.

What is WINJA?

Winja now has a multitude of options to select from, like, Machine Learning, Mobile, IoT, Cloud Services, WebRTC, Cryptography, Network Sniffing, Steganography, Reverse Engineering, etc. to enhance your skills and stimulate your mind.

CTF is a complete "challenge-based" set of simulated hacking challenges relating to the wide variety of options, all separated into small tasks that can be solved individually by the attendees, who will attempt to attack and defend the computers, networks using certain tools and network structures.

Rules and Guidelines:

  • The event is free if you have a conference pass (Student, Individual or Corporate)

The winner takes away:

Prize Categories

  • Woman Top Scorer

    SANS Training Seat + Certificate + Goodies

  • Top Scorer

    One Nullcon Training Seat for the physical edition + Technical Book + Certificate + Goodies

  • Fastest Fingers First

    Elcomsoft Advanced Office Password Recovery (Professional version, Windows) License + Certificate

  • Slow But Steady

    Technical Book + Certificate + Goodies

  • Unlimited Blog Writers (Entries written until 6th April 2021)

    Surprise gift voucher

Participants Requirement:

Hardware requirements

  • A laptop with Admin privileges
  • At least 20 GB of free space
  • Minimum 3GB Ram

Software requirements

  • Operating System any of the following:
  • OSX, Win 7 and above, Ubuntu 12.0.4
  • VMware OR Virtual Box 4.x.x installed

Winja Sponsor

Winja – CTF lets you test your hacking skills and helps you learn new as well as different attack methodologies to exploit a vulnerability. This is a unique event with the aim to spread awareness of information security among the Women.

    WINJA Volunteers:

    2021 CTF Contributors:

    1. Shreya Pohekar 6. Arun Sharma 10. Ayush Priya
    2. Kumar Ashwin 7. Chirag Jariwala 11. Aneesh Dua
    3. Tushar Kulkarni 8. Ojas Dedhiya 12. Sartaj Ahmad
    4. Aravindha Hariharan 9. Dhaval Anjaria 13. Riddhi Shree
    5. Rohan Naik

    You may find Winja on these social networks :

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved