h4x0rpsch0rr's
TUM CTF



Hint: For libc hunters, it's probably Debian Jessie
Info: No more new challenges coming, so pwn them now and be done till next year! :)
Hint: New hint for ndis!


zzang

zzang identifies as "Attack Helicopter", is affiliated with sunrin and has 1 players.

Solved challenges:

2016-10-02 09:21:41 +0000 UTC: hacker_logos

2016-10-01 16:14:11 +0000 UTC: zwiebel

2016-10-01 08:17:09 +0000 UTC: hacker_logos

Results by category: