upcoming

Winja CTF | Nullcon Goa Edition | 23 September 2023

winja ctf nullcon upcoming

REGISTRATION Closed REGISTRATION LINK https://ctf.winja.org/ VENUE Birla Institute Of Technology And Science (BITS), Goa START & END DATE 23rd September 2023 at 10:30 IST to 17:30 IST SPONSOR Greetings! Winja CTF is a hybrid event happening online as well as physically at Nullcon Goa 2023. For playing online the event is free however for participating physically one will require a conference pass (Student / Individual / Corporate)

Winja CTF | Nullcon Goa Edition | 23 September 2023

upcoming

https://ctf.winja.org/




REGISTRATION

Closed

https://ctf.winja.org/

VENUE

Birla Institute Of Technology And Science (BITS), Goa

START & END DATE

23rd September 2023 at 10:30 IST to 17:30 IST



Greetings!

Winja CTF is a hybrid event happening online as well as physically at Nullcon Goa 2023. For playing online the event is free however for participating physically one will require a conference pass (Student / Individual / Corporate)

WHAT IS WINJA?

A community focused on bringing women and men eye-to-eye with each other in the infosec industry. We help each and every individual to explore their potential in a comfortable environment and to bring out their true self without feeling intimidated by others.

PRIZE DETAILS

1st Winner (On-Site)

  • Apple iPad
  • Flipper Zero
  • Exclusive Winja and Nullcon Hamper

2nd Winner (On-Site)

  • Offensive Security ‘90-day Course and Cybersecurity Certification Exam Bundle for WEB-200 (OSWA) or SOC-200 (OSDA) or EXP-312 (OSMR)
  • 1-month HackTheBox Subscription
  • Exclusive Winja and Nullcon Hamper

Winner (Online)

Offensive Security ‘90-day Course and Cybersecurity Certification Exam Bundle for WEB-200 (OSWA) or SOC-200 (OSDA) or EXP-312 (OSMR) Exclusive Winja and Nullcon Hamper

Special Winner: 1 Complimentary Nullcon Online Training Hands-On Session

PARTICIPANTS REQUIREMENT

Hardware requirements

  • A laptop with admin privileges
  • At least 20 GB of free space
  • Minimum 3GB Ram

Software requirements

  • Operating System any of the following:
  • OSX, Win 7 and above, Ubuntu 12.0.4
  • VMware OR Virtual Box 4.x.x installed
CATEGORIES OF CHALLENGES
  • Web3
  • Source Code Review
  • Web
  • Forensics
  • Active Directory
  • PWN
  • Steganography
  • Cryptography
  • Reverse Engineering
  • OSINT
WINJA VOLUNTEERS
  • Aravindha Hariharan M
  • Ashwin Kumar
  • Deepak Dhasmana
  • Purujeet
  • Nikhil Nair
  • Sandra Bino
  • Sanjay Das
  • Salman Asad
  • Shreya Pohekar
  • Siddhant Chouhan
  • Sneha Surana
  • Syed Modassir Ali
  • Yakshita Sharma