Team:
PL314D3S
Malaysia
400 Points
Solved challenges
Category Challenge Solved
Binary Exploitation Insanity Check (50 Points) 3 Hours, 13 Minutes after release (solver #56)
06/01/2024 - 03:13:27 UTC+0
Open-Source Intelligence Czech Where? (50 Points) 1 Day, 13 Hours after release (solver #379)
07/01/2024 - 13:16:20 UTC+0
Radio Frequency Disclaimer (50 Points) 2 Hours, 12 Minutes after release (solver #157)
06/01/2024 - 02:12:16 UTC+0
Reverse Engineering The Johnson's (50 Points) 9 Hours, 11 Minutes after release (solver #134)
06/01/2024 - 09:11:16 UTC+0
Reverse Engineering Rune? What's that? (50 Points) 1 Day, 12 Hours after release (solver #246)
07/01/2024 - 12:55:52 UTC+0
Welcome Sanity Check (50 Points) 2 Hours, 7 Minutes after release (solver #313)
06/01/2024 - 02:07:01 UTC+0
Welcome Discord (50 Points) 2 Hours, 7 Minutes after release (solver #247)
06/01/2024 - 02:07:38 UTC+0
Welcome Exit Survey (50 Points) 5 Hours, 4 Minutes after release (solver #59)
07/01/2024 - 05:06:42 UTC+0