Team:
womb_fracture
Russian Federation
1876 Points
Solved challenges
Category Challenge Solved
Binary Exploitation Insanity Check (50 Points) 16 Hours, 39 Minutes after release (solver #176)
06/01/2024 - 16:39:58 UTC+0
Cryptography Integral Communication (197 Points) 1 Day, 10 Hours after release (solver #62)
07/01/2024 - 10:46:57 UTC+0
Cryptography Accessible Sesamum Indicum (50 Points) 14 Hours, 54 Minutes after release (solver #66)
06/01/2024 - 14:54:09 UTC+0
Cryptography dhash (68 Points) 20 Hours, 0 Minutes after release (solver #62)
06/01/2024 - 20:00:10 UTC+0
Forensics skat's SD Card (167 Points) 1 Day, 21 Hours after release (solver #86)
07/01/2024 - 21:48:16 UTC+0
Forensics Not Just Media (50 Points) 1 Day, 15 Hours after release (solver #116)
07/01/2024 - 15:50:29 UTC+0
Miscellaneous Name that song 3 (435 Points) 14 Hours, 19 Minutes after release (solver #11)
06/01/2024 - 14:19:57 UTC+0
Open-Source Intelligence Away on Vacation (50 Points) 19 Hours, 28 Minutes after release (solver #188)
06/01/2024 - 19:28:24 UTC+0
Open-Source Intelligence Czech Where? (50 Points) 10 Hours, 18 Minutes after release (solver #255)
06/01/2024 - 10:18:15 UTC+0
Radio Frequency Disclaimer (50 Points) 10 Hours, 50 Minutes after release (solver #405)
06/01/2024 - 10:50:06 UTC+0
Radio Frequency Radio Hijacking (409 Points) 21 Hours, 42 Minutes after release (solver #27)
06/01/2024 - 21:42:30 UTC+0
Reverse Engineering The Johnson's (50 Points) 14 Hours, 19 Minutes after release (solver #199)
06/01/2024 - 14:19:41 UTC+0
Reverse Engineering Rune? What's that? (50 Points) 19 Hours, 2 Minutes after release (solver #191)
06/01/2024 - 19:02:42 UTC+0
Web Exploitation What's My Password? (50 Points) 10 Hours, 19 Minutes after release (solver #198)
06/01/2024 - 10:19:57 UTC+0
Welcome Sanity Check (50 Points) 9 Hours, 58 Minutes after release (solver #697)
06/01/2024 - 09:58:44 UTC+0
Welcome Discord (50 Points) 9 Hours, 59 Minutes after release (solver #550)
06/01/2024 - 09:59:48 UTC+0
Welcome Exit Survey (50 Points) 10 Hours, 55 Minutes after release (solver #147)
07/01/2024 - 10:57:16 UTC+0