SekaiCTF 2025 is officially over. Thanks everyone for participating! We hope you enjoyed it. We will read all your feedback carefully to improve next edition.
🥇@0rganizers
🥈Bucharest Syndrome
🥉@Nu1L_Team
🏅@r3kapig
🏅@fluxfingers@KITCTF
Congratulations to top 10! As a…
This Thursday, we're excited to have @mawalu
talk about Android system services and how to use @fridadotre for efficient and scalable IPC request interception.
As always, 7pm -120, 50.34
We've just published our report on flag sharing during GPN CTF 2025!
Sadly, we had to investigate 53 incidents of flag sharing which was possible because we used dynamic, team-specific flags.
Read the full breakdown of our findings and methodology: kitctf.de/gpnctf-23/gpn-…
We really enjoyed playing Google CTF (@GoogleVRP) this weekend together with @KITCTF. We scored place 6 amidst strong competition. Congratz to the other contestants, and see you in the finals!
We had a lot off fun playing this year's Google CTF in a spontaneous merger with @fluxfingers
Somehow we qualified for the finals 🎉.
Thank you for such a great CTF @GoogleVRP
GG to all teams and see you in Mexico!
Our intro ctf ends today 😮
Place 🥉 looks very tight so submit those last flags!
We'll also talk about last week's GPN CTF: the good, the bad, and the ugly parts of organizing it.
Thursday, 7 pm in the KIT CS building (50.34), room -120.
GPN CTF 23 at @entropiagpn is now live and will run for 36 hours!
Come play our challenges.
==> gpn23.ctf.kitctf.de <==
If you're on-site, say hello! (opposite the μPOC)
Hey, GPN CTF is back!
Can you break the CTF monopoly? The only property worth owning is the top spot on our CTF leaderboard. 'Go to jail' is just a chroot jail away, play online or on-site at @entropiagpn
Friday, 20th of June 2025 10:00 UTC!
More info: gpn23.ctf.kitctf.de
After learning how to reverse engineer binaries, Lennard will continue on this Thursday with an introduction on how to pwn them (binary exploitation). 7pm -101, 50.34
After a week of web exploitation (and almost all challenges being solved), it is time to descend to the binary level and add reverse engineering into the mix.
@ik0ri4n will get you started with his talk on Thursday, 7 pm in the KIT CS building (50.34), room -101.
Last year I played Realworld CTF and solved "Protected by JavaSE" together with I-Al-Istannen.
We exploited XXE in @github's CodeQL using the unintended CVE-2024-25129.
I wrote about the (un)intended solution and how to use CodeQL to find bugs in CodeQL 😂
intrigus.org/research/2025/…
6K Followers 3K FollowingCTFer / APT hunter / RedTeam / BlueTeam
the member of @r3kapig
the leader of @ShadowChasing1
CVE-2022-30190
find job opportunities
opinions are own not group
2K Followers 10 FollowingSauercloud (a.k.a. Krautstrike, a.k.a. Germany's next ROPModel) is a cooperation of many german speaking CTF teams, first assembled for DEFCON CTF 2018.
2K Followers 1K FollowingMuslim web security artist👨🎨 ACU🇨🇦 Graduated, Developing and breaking codes since 2020&Captin of @0xL4ugh and flagger @idekCTF. 💻
🇪🇬🇴🇲🇸🇦🇹🇭🇯🇴
83K Followers 16 FollowingTrend Zero Day Initiative™ (ZDI) is a program designed to reward security researchers for responsibly disclosing vulnerabilities.
2K Followers 10 FollowingSauercloud (a.k.a. Krautstrike, a.k.a. Germany's next ROPModel) is a cooperation of many german speaking CTF teams, first assembled for DEFCON CTF 2018.
61K Followers 804 FollowingSecurity Researcher. Previously Google Project Zero and TAG | 0days all day. Love all things bytes, assembly, and glitter. she/her.
3K Followers 651 FollowingSecurity researcher with experience in embedded system security from chip design to software vulnerabilities and exploitation. #int3pids CTF player.
6K Followers 61 FollowingRiscure Security Solutions, a Keysight Technologies device security research lab. Specialized in evaluating the security of embedded systems.
7K Followers 47 FollowingCapture the Flag Team from UC Santa Barbara's SECLAB and Arizona State University's SEFCOM. DARPA Cyber Grand Challenge 3rd Place. Phrack author. Let's hack!
87K Followers 509 FollowingFounder & CEO of runZero (@runZeroInc), previously the founder and lead developer of Metasploit, a CSO, a consultant, and the head of various research teams.